Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
1V4gPPcQvB

Overview

General Information

Sample Name:1V4gPPcQvB (renamed file extension from none to dll)
Analysis ID:626498
MD5:571f80cb1a81eddf1fb399a4cd96582c
SHA1:9e12d3add0890234365af3ea43e94ec9b271aaa1
SHA256:c117963618d01c8c1b37a8dbc31409318e343ae03493569bfa6d66e0ebdf8dbd
Tags:exetrojan
Infos:

Detection

Emotet
Score:88
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Emotet
System process connects to network (likely due to code injection or exploit)
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Changes security center settings (notifications, updates, antivirus, firewall)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Queries the volume information (name, serial number etc) of a device
One or more processes crash
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Deletes files inside the Windows folder
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Found evasive API chain (may stop execution after checking a module file name)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
IP address seen in connection with other malware
AV process strings found (often used to terminate AV products)
Modifies existing windows services
PE file contains an invalid checksum
Tries to load missing DLLs
Drops PE files to the windows directory (C:\Windows)
Checks if the current process is being debugged
Registers a DLL
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries disk information (often used to detect virtual machines)
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • loaddll64.exe (PID: 4400 cmdline: loaddll64.exe "C:\Users\user\Desktop\1V4gPPcQvB.dll" MD5: 4E8A40CAD6CCC047914E3A7830A2D8AA)
    • cmd.exe (PID: 6000 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\1V4gPPcQvB.dll",#1 MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • rundll32.exe (PID: 5752 cmdline: rundll32.exe "C:\Users\user\Desktop\1V4gPPcQvB.dll",#1 MD5: 73C519F050C20580F8A62C849D49215A)
    • regsvr32.exe (PID: 468 cmdline: regsvr32.exe /s C:\Users\user\Desktop\1V4gPPcQvB.dll MD5: D78B75FC68247E8A63ACBA846182740E)
      • regsvr32.exe (PID: 5856 cmdline: C:\Windows\system32\regsvr32.exe "C:\Windows\system32\IaRzYtpo\ezkFGDxqYAZSnHs.dll" MD5: D78B75FC68247E8A63ACBA846182740E)
    • rundll32.exe (PID: 5876 cmdline: rundll32.exe C:\Users\user\Desktop\1V4gPPcQvB.dll,DllRegisterServer MD5: 73C519F050C20580F8A62C849D49215A)
    • rundll32.exe (PID: 5648 cmdline: rundll32.exe C:\Users\user\Desktop\1V4gPPcQvB.dll,DllUnregisterServer MD5: 73C519F050C20580F8A62C849D49215A)
      • WerFault.exe (PID: 4132 cmdline: C:\Windows\system32\WerFault.exe -u -p 5648 -s 328 MD5: 2AFFE478D86272288BBEF5A00BBEF6A0)
  • svchost.exe (PID: 2912 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 2596 cmdline: c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 3700 cmdline: c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 3364 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • SgrmBroker.exe (PID: 5920 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: D3170A3F3A9626597EEE1888686E3EA6)
  • svchost.exe (PID: 6056 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • MpCmdRun.exe (PID: 3576 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: A267555174BFA53844371226F482B86B)
      • conhost.exe (PID: 2380 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • svchost.exe (PID: 2376 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 1796 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 3920 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 3472 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 1008 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5520 cmdline: c:\windows\system32\svchost.exe -k localservice -s W32Time MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000003.00000002.263780204.0000028684BB0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
    00000005.00000000.271365226.0000000180001000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
      00000005.00000000.270640994.0000017EE83E0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
        00000006.00000002.773682203.0000000002250000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
          00000004.00000002.262907713.000002CDD9AE0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
            Click to see the 9 entries
            SourceRuleDescriptionAuthorStrings
            4.2.rundll32.exe.2cdd9ae0000.1.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
              6.2.regsvr32.exe.2250000.1.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                5.2.rundll32.exe.17ee83e0000.1.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                  2.2.regsvr32.exe.2650000.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                    6.2.regsvr32.exe.2250000.1.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                      Click to see the 9 entries
                      No Sigma rule has matched
                      No Snort rule has matched

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: 1V4gPPcQvB.dllVirustotal: Detection: 39%Perma Link
                      Source: https://23.239.0.12/#mWwnAvira URL Cloud: Label: malware
                      Source: https://23.239.0.12/#mWwnVirustotal: Detection: 9%Perma Link
                      Source: unknownHTTPS traffic detected: 23.239.0.12:443 -> 192.168.2.4:49768 version: TLS 1.2
                      Source: 1V4gPPcQvB.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: Binary string: msacm32.pdb source: rundll32.exe, 00000005.00000002.288099854.0000006E56AF5000.00000004.00000010.00020000.00000000.sdmp, rundll32.exe, 00000005.00000000.271408142.0000006E56AF5000.00000004.00000010.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.772562411.00000000005E4000.00000004.00000010.00020000.00000000.sdmp
                      Source: Binary string: msacm32.pdbGCTL source: rundll32.exe, 00000005.00000002.288099854.0000006E56AF5000.00000004.00000010.00020000.00000000.sdmp, rundll32.exe, 00000005.00000000.271408142.0000006E56AF5000.00000004.00000010.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.772562411.00000000005E4000.00000004.00000010.00020000.00000000.sdmp
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000D26C FindFirstFileW,FindNextFileW,FindClose,6_2_000000018000D26C

                      Networking

                      barindex
                      Source: C:\Windows\System32\svchost.exeDomain query: time.windows.com
                      Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 23.239.0.12 443Jump to behavior
                      Source: Joe Sandbox ViewASN Name: LINODE-APLinodeLLCUS LINODE-APLinodeLLCUS
                      Source: Joe Sandbox ViewJA3 fingerprint: 51c64c77e60f3980eea90869b68c58a8
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: FugmN=1OaJHNsAdUG/QzkBn8l1MX1OStLIWhSmSDTLsNs0G4JROfReo0NL2i0rsoPV1BdeVsmfza2ZrH2jSD3A7RlZAGL2uK0/svPSt6ZIg32CfsjbTbW0ICsfqahc/t3Lth+1yAyXf3ONRKl+Mfak1Wl03vOtrPlmVbih4SAz2UEfIfN420oFIrdI8a0S8OWrT5hwMpA5AZisltoDDG6nVH953Xl5+37wlyVhH7IA4+D0WH7cUFGg2cHQx2FIuMMy+HugHL7Dluol3+wTAYyysiCssTwZt77IAw==Host: 23.239.0.12Connection: Keep-AliveCache-Control: no-cache
                      Source: Joe Sandbox ViewIP Address: 23.239.0.12 23.239.0.12
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.239.0.12
                      Source: svchost.exe, 0000001E.00000003.528934718.0000022770D5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2022-05-13T10:00:01.2192622Z||.||8adb3f26-c14b-4fc0-afb3-91b3c6daaa3f||1152921505694830749||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailab
                      Source: svchost.exe, 0000001E.00000003.528934718.0000022770D5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2022-05-13T10:00:01.2192622Z||.||8adb3f26-c14b-4fc0-afb3-91b3c6daaa3f||1152921505694830749||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailab
                      Source: regsvr32.exe, 00000006.00000003.337284150.00000000009B0000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.773314883.00000000009B0000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000013.00000002.664291854.0000027EC3060000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000002.586456050.0000022770D00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: svchost.exe, 0000001E.00000002.586405007.00000227704F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
                      Source: svchost.exe, 0000001E.00000003.553856302.0000022770D8B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.554000176.0000022770DAD000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.553927952.0000022770D9C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://help.disneyplus.com.
                      Source: svchost.exe, 00000013.00000002.664068235.0000027EBD8A8000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000013.00000003.663496037.0000027EBD8A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/an
                      Source: svchost.exe, 0000000D.00000002.316006522.000001B252013000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.bingmapsportal.com
                      Source: svchost.exe, 0000000A.00000002.773524002.0000023F17E43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://%s.dnet.xboxlive.com
                      Source: svchost.exe, 0000000A.00000002.773524002.0000023F17E43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://%s.xboxlive.com
                      Source: regsvr32.exe, 00000006.00000003.337434707.000000000098D000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.337374974.0000000000942000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.337473379.0000000000942000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.772921740.0000000000942000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.773078082.000000000098D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://23.239.0.12/
                      Source: regsvr32.exe, 00000006.00000003.337374974.0000000000942000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.337473379.0000000000942000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.772921740.0000000000942000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://23.239.0.12/#mWwn
                      Source: svchost.exe, 0000000A.00000002.773524002.0000023F17E43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com
                      Source: svchost.exe, 0000000D.00000003.315708740.000001B252060000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
                      Source: svchost.exe, 0000000A.00000002.773524002.0000023F17E43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bn2.notify.windows.com/v2/register/xplatform/device
                      Source: svchost.exe, 0000000A.00000002.773524002.0000023F17E43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://co4-df.notify.windows.com/v2/register/xplatform/device
                      Source: svchost.exe, 0000000D.00000003.315726639.000001B25205A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 0000000D.00000003.315708740.000001B252060000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
                      Source: svchost.exe, 0000000D.00000002.316037809.000001B25203D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
                      Source: svchost.exe, 0000000D.00000002.316082656.000001B252069000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.315677209.000001B252067000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Transit/Stops/
                      Source: svchost.exe, 0000000D.00000003.315708740.000001B252060000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
                      Source: svchost.exe, 0000000D.00000003.315690433.000001B252048000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.316053651.000001B25204E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=
                      Source: svchost.exe, 0000000D.00000003.293959173.000001B252031000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/
                      Source: svchost.exe, 0000000D.00000003.315708740.000001B252060000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
                      Source: svchost.exe, 0000000D.00000002.316037809.000001B25203D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
                      Source: svchost.exe, 0000000D.00000003.315708740.000001B252060000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
                      Source: svchost.exe, 0000000D.00000003.315708740.000001B252060000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
                      Source: svchost.exe, 0000000D.00000003.315708740.000001B252060000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
                      Source: svchost.exe, 0000000D.00000003.293959173.000001B252031000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Traffic/Incidents/
                      Source: svchost.exe, 0000000D.00000002.316043813.000001B252042000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.315781750.000001B252041000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.315743706.000001B252040000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
                      Source: svchost.exe, 0000000D.00000002.316043813.000001B252042000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.315781750.000001B252041000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.315743706.000001B252040000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
                      Source: svchost.exe, 0000000D.00000003.315708740.000001B252060000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
                      Source: svchost.exe, 0000000D.00000002.316068130.000001B25205C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.315726639.000001B25205A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.315743706.000001B252040000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
                      Source: svchost.exe, 0000001E.00000003.553856302.0000022770D8B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.554000176.0000022770DAD000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.553927952.0000022770D9C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://disneyplus.com/legal.
                      Source: svchost.exe, 0000000D.00000003.315726639.000001B25205A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
                      Source: svchost.exe, 0000000D.00000002.316068130.000001B25205C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.315726639.000001B25205A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
                      Source: svchost.exe, 0000000D.00000003.315726639.000001B25205A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
                      Source: svchost.exe, 0000000D.00000003.315743706.000001B252040000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t
                      Source: svchost.exe, 0000000D.00000003.315708740.000001B252060000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
                      Source: svchost.exe, 0000000D.00000002.316037809.000001B25203D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 0000000D.00000003.293959173.000001B252031000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
                      Source: svchost.exe, 0000001E.00000003.549460027.0000022770DAE000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.549492713.0000022770D9C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.549522256.000002277121A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.549565055.0000022770D8B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.549477628.0000022770D8B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.549508003.0000022770DB8000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.549537697.0000022771202000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.hotspotshield.com/
                      Source: svchost.exe, 0000000D.00000002.316037809.000001B25203D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
                      Source: svchost.exe, 0000000D.00000002.316037809.000001B25203D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.316006522.000001B252013000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
                      Source: svchost.exe, 0000000D.00000003.315774791.000001B252045000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.315743706.000001B252040000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
                      Source: svchost.exe, 0000000D.00000003.315774791.000001B252045000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.315743706.000001B252040000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
                      Source: svchost.exe, 0000000D.00000003.293959173.000001B252031000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
                      Source: svchost.exe, 0000000D.00000002.316033083.000001B25203A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.293959173.000001B252031000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
                      Source: svchost.exe, 0000000D.00000003.315690433.000001B252048000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.316053651.000001B25204E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen
                      Source: svchost.exe, 0000001E.00000003.553856302.0000022770D8B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.554000176.0000022770DAD000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.553927952.0000022770D9C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.disneyplus.com/legal/privacy-policy
                      Source: svchost.exe, 0000001E.00000003.553856302.0000022770D8B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.554000176.0000022770DAD000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.553927952.0000022770D9C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.disneyplus.com/legal/your-california-privacy-rights
                      Source: svchost.exe, 0000001E.00000003.549460027.0000022770DAE000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.549492713.0000022770D9C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.549522256.000002277121A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.549565055.0000022770D8B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.549477628.0000022770D8B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.549508003.0000022770DB8000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.549537697.0000022771202000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.hotspotshield.com/terms/
                      Source: svchost.exe, 0000001E.00000003.549460027.0000022770DAE000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.549492713.0000022770D9C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.549522256.000002277121A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.549565055.0000022770D8B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.549477628.0000022770D8B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.549508003.0000022770DB8000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.549537697.0000022771202000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.pango.co/privacy
                      Source: svchost.exe, 0000001E.00000003.558573057.0000022770D8B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.558645080.0000022771218000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/legal/report/feedback
                      Source: unknownDNS traffic detected: queries for: time.windows.com
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800132F0 InternetReadFile,RtlAllocateHeap,6_2_00000001800132F0
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cookie: FugmN=1OaJHNsAdUG/QzkBn8l1MX1OStLIWhSmSDTLsNs0G4JROfReo0NL2i0rsoPV1BdeVsmfza2ZrH2jSD3A7RlZAGL2uK0/svPSt6ZIg32CfsjbTbW0ICsfqahc/t3Lth+1yAyXf3ONRKl+Mfak1Wl03vOtrPlmVbih4SAz2UEfIfN420oFIrdI8a0S8OWrT5hwMpA5AZisltoDDG6nVH953Xl5+37wlyVhH7IA4+D0WH7cUFGg2cHQx2FIuMMy+HugHL7Dluol3+wTAYyysiCssTwZt77IAw==Host: 23.239.0.12Connection: Keep-AliveCache-Control: no-cache
                      Source: unknownHTTPS traffic detected: 23.239.0.12:443 -> 192.168.2.4:49768 version: TLS 1.2

                      E-Banking Fraud

                      barindex
                      Source: Yara matchFile source: 4.2.rundll32.exe.2cdd9ae0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.regsvr32.exe.2250000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.17ee83e0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.2650000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.regsvr32.exe.2250000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.17ee83e0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.28684bb0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.2650000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.28684bb0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.0.rundll32.exe.17ee83e0000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.0.rundll32.exe.17ee83e0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.0.rundll32.exe.17ee83e0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.0.rundll32.exe.17ee83e0000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.2cdd9ae0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000003.00000002.263780204.0000028684BB0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000000.271365226.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000000.270640994.0000017EE83E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.773682203.0000000002250000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.262907713.000002CDD9AE0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.267523987.0000000002650000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.262542894.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.262976957.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000000.271590339.0000017EE83E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.288344395.0000017EE83E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.773821729.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.287869129.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000000.270508750.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 5648 -s 328
                      Source: C:\Windows\System32\regsvr32.exeFile deleted: C:\Windows\System32\IaRzYtpo\ezkFGDxqYAZSnHs.dll:Zone.IdentifierJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeFile created: C:\Windows\system32\IaRzYtpo\Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE2E86F0C2_2_00007FFFE2E86F0C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE2E8E6C02_2_00007FFFE2E8E6C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE2E8A77C2_2_00007FFFE2E8A77C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE2E8AF702_2_00007FFFE2E8AF70
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE2E8FB6C2_2_00007FFFE2E8FB6C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE2E8EB602_2_00007FFFE2E8EB60
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE2E8FCA02_2_00007FFFE2E8FCA0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE2E8AA0C2_2_00007FFFE2E8AA0C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE2E8B5CC2_2_00007FFFE2E8B5CC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE2E8895C2_2_00007FFFE2E8895C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE2E859442_2_00007FFFE2E85944
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00E700002_2_00E70000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180010FF42_2_0000000180010FF4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180028C202_2_0000000180028C20
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002C0582_2_000000018002C058
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800091002_2_0000000180009100
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800079582_2_0000000180007958
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000C6082_2_000000018000C608
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800216182_2_0000000180021618
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180013E282_2_0000000180013E28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001E3AC2_2_000000018001E3AC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001DBE82_2_000000018001DBE8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001FC0C2_2_000000018001FC0C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000580C2_2_000000018000580C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800220102_2_0000000180022010
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001481C2_2_000000018001481C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002A42C2_2_000000018002A42C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800118342_2_0000000180011834
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800238312_2_0000000180023831
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180021C3C2_2_0000000180021C3C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000703C2_2_000000018000703C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000AC482_2_000000018000AC48
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000FC482_2_000000018000FC48
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800064582_2_0000000180006458
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001C05C2_2_000000018001C05C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001A4602_2_000000018001A460
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800298882_2_0000000180029888
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001D49C2_2_000000018001D49C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180008CA02_2_0000000180008CA0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800248A82_2_00000001800248A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180015CB02_2_0000000180015CB0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800124B42_2_00000001800124B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000C4B42_2_000000018000C4B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800288B82_2_00000001800288B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800024B82_2_00000001800024B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000D8C42_2_000000018000D8C4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800250CC2_2_00000001800250CC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800190D42_2_00000001800190D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180017CE42_2_0000000180017CE4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800264F02_2_00000001800264F0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800014F82_2_00000001800014F8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180020CFC2_2_0000000180020CFC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002C9042_2_000000018002C904
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800179082_2_0000000180017908
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800215102_2_0000000180021510
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000F9172_2_000000018000F917
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000551C2_2_000000018000551C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000F1282_2_000000018000F128
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001CD382_2_000000018001CD38
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180016D3C2_2_0000000180016D3C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001F9442_2_000000018001F944
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800181482_2_0000000180018148
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001D9502_2_000000018001D950
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800131502_2_0000000180013150
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001ED502_2_000000018001ED50
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001E9602_2_000000018001E960
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180019D602_2_0000000180019D60
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001C9642_2_000000018001C964
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180001D682_2_0000000180001D68
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001496C2_2_000000018001496C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180002D702_2_0000000180002D70
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800021782_2_0000000180002178
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180024D802_2_0000000180024D80
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800185982_2_0000000180018598
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800035982_2_0000000180003598
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002A9A82_2_000000018002A9A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800119A82_2_00000001800119A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180025DAC2_2_0000000180025DAC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180018DAC2_2_0000000180018DAC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800269B02_2_00000001800269B0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800059B82_2_00000001800059B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800029BC2_2_00000001800029BC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800141C02_2_00000001800141C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800125C42_2_00000001800125C4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800121CC2_2_00000001800121CC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800075D42_2_00000001800075D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800095DC2_2_00000001800095DC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000F9E82_2_000000018000F9E8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800026102_2_0000000180002610
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800196182_2_0000000180019618
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001FA382_2_000000018001FA38
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000A2702_2_000000018000A270
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180019E782_2_0000000180019E78
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001DA802_2_000000018001DA80
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800246982_2_0000000180024698
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000EE982_2_000000018000EE98
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800176B82_2_00000001800176B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001AAB82_2_000000018001AAB8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180011AD02_2_0000000180011AD0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180008AD82_2_0000000180008AD8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800296EC2_2_00000001800296EC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000A6EC2_2_000000018000A6EC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800132F02_2_00000001800132F0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800193002_2_0000000180019300
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001BB042_2_000000018001BB04
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002870C2_2_000000018002870C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180026B102_2_0000000180026B10
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000131C2_2_000000018000131C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000671C2_2_000000018000671C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180029B282_2_0000000180029B28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180012F282_2_0000000180012F28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000BB282_2_000000018000BB28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001EB302_2_000000018001EB30
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800203342_2_0000000180020334
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800107582_2_0000000180010758
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001435C2_2_000000018001435C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180009F5C2_2_0000000180009F5C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800293682_2_0000000180029368
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800207682_2_0000000180020768
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800173782_2_0000000180017378
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800137802_2_0000000180013780
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800153882_2_0000000180015388
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000338C2_2_000000018000338C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000738C2_2_000000018000738C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800027902_2_0000000180002790
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180027F9C2_2_0000000180027F9C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800197A02_2_00000001800197A0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018002C7B42_2_000000018002C7B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001DFB42_2_000000018001DFB4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001F7C02_2_000000018001F7C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800097C02_2_00000001800097C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800157D82_2_00000001800157D8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180019FDC2_2_0000000180019FDC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180017BDC2_2_0000000180017BDC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018000F7E02_2_000000018000F7E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180001FE02_2_0000000180001FE0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180010FF43_2_0000000180010FF4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018002C0583_2_000000018002C058
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800091003_2_0000000180009100
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000C6083_2_000000018000C608
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800216183_2_0000000180021618
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001E3AC3_2_000000018001E3AC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001DBE83_2_000000018001DBE8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001FC0C3_2_000000018001FC0C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000580C3_2_000000018000580C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800220103_2_0000000180022010
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001481C3_2_000000018001481C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018002A42C3_2_000000018002A42C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800118343_2_0000000180011834
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180021C3C3_2_0000000180021C3C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000703C3_2_000000018000703C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000AC483_2_000000018000AC48
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000FC483_2_000000018000FC48
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800064583_2_0000000180006458
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001C05C3_2_000000018001C05C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001A4603_2_000000018001A460
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800298883_2_0000000180029888
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001D49C3_2_000000018001D49C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180008CA03_2_0000000180008CA0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800248A83_2_00000001800248A8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180015CB03_2_0000000180015CB0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800124B43_2_00000001800124B4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000C4B43_2_000000018000C4B4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800288B83_2_00000001800288B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800024B83_2_00000001800024B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000D8C43_2_000000018000D8C4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800250CC3_2_00000001800250CC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800190D43_2_00000001800190D4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180017CE43_2_0000000180017CE4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800264F03_2_00000001800264F0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800014F83_2_00000001800014F8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180020CFC3_2_0000000180020CFC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018002C9043_2_000000018002C904
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800179083_2_0000000180017908
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800215103_2_0000000180021510
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000F9173_2_000000018000F917
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000551C3_2_000000018000551C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000F1283_2_000000018000F128
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001CD383_2_000000018001CD38
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180016D3C3_2_0000000180016D3C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001F9443_2_000000018001F944
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800181483_2_0000000180018148
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001ED503_2_000000018001ED50
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800131503_2_0000000180013150
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001D9503_2_000000018001D950
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001E9603_2_000000018001E960
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180019D603_2_0000000180019D60
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001C9643_2_000000018001C964
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180001D683_2_0000000180001D68
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001496C3_2_000000018001496C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180002D703_2_0000000180002D70
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800021783_2_0000000180002178
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180024D803_2_0000000180024D80
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800185983_2_0000000180018598
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800035983_2_0000000180003598
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018002A9A83_2_000000018002A9A8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800119A83_2_00000001800119A8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180025DAC3_2_0000000180025DAC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180018DAC3_2_0000000180018DAC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800269B03_2_00000001800269B0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800059B83_2_00000001800059B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800029BC3_2_00000001800029BC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800141C03_2_00000001800141C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800125C43_2_00000001800125C4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800121CC3_2_00000001800121CC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800075D43_2_00000001800075D4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800095DC3_2_00000001800095DC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000F9E83_2_000000018000F9E8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800026103_2_0000000180002610
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800196183_2_0000000180019618
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180013E283_2_0000000180013E28
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001FA383_2_000000018001FA38
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000A2703_2_000000018000A270
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180019E783_2_0000000180019E78
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001DA803_2_000000018001DA80
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800246983_2_0000000180024698
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000EE983_2_000000018000EE98
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800176B83_2_00000001800176B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001AAB83_2_000000018001AAB8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180011AD03_2_0000000180011AD0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180008AD83_2_0000000180008AD8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800296EC3_2_00000001800296EC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000A6EC3_2_000000018000A6EC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800132F03_2_00000001800132F0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800193003_2_0000000180019300
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001BB043_2_000000018001BB04
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018002870C3_2_000000018002870C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180026B103_2_0000000180026B10
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000131C3_2_000000018000131C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000671C3_2_000000018000671C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180029B283_2_0000000180029B28
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180012F283_2_0000000180012F28
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000BB283_2_000000018000BB28
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001EB303_2_000000018001EB30
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800203343_2_0000000180020334
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800107583_2_0000000180010758
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001435C3_2_000000018001435C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180009F5C3_2_0000000180009F5C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800293683_2_0000000180029368
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800207683_2_0000000180020768
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800173783_2_0000000180017378
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800137803_2_0000000180013780
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800153883_2_0000000180015388
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000338C3_2_000000018000338C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000738C3_2_000000018000738C
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800027903_2_0000000180002790
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800197A03_2_00000001800197A0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018002C7B43_2_000000018002C7B4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001DFB43_2_000000018001DFB4
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001F7C03_2_000000018001F7C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800097C03_2_00000001800097C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800157D83_2_00000001800157D8
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180019FDC3_2_0000000180019FDC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180017BDC3_2_0000000180017BDC
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018000F7E03_2_000000018000F7E0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180001FE03_2_0000000180001FE0
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000028684BA00003_2_0000028684BA0000
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180010FF44_2_0000000180010FF4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002C0584_2_000000018002C058
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800091004_2_0000000180009100
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000C6084_2_000000018000C608
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800216184_2_0000000180021618
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001E3AC4_2_000000018001E3AC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001DBE84_2_000000018001DBE8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001FC0C4_2_000000018001FC0C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000580C4_2_000000018000580C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800220104_2_0000000180022010
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001481C4_2_000000018001481C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002A42C4_2_000000018002A42C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800118344_2_0000000180011834
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180021C3C4_2_0000000180021C3C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000703C4_2_000000018000703C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000AC484_2_000000018000AC48
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000FC484_2_000000018000FC48
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800064584_2_0000000180006458
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001C05C4_2_000000018001C05C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001A4604_2_000000018001A460
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800298884_2_0000000180029888
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001D49C4_2_000000018001D49C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180008CA04_2_0000000180008CA0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800248A84_2_00000001800248A8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180015CB04_2_0000000180015CB0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800124B44_2_00000001800124B4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000C4B44_2_000000018000C4B4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800288B84_2_00000001800288B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800024B84_2_00000001800024B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000D8C44_2_000000018000D8C4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800250CC4_2_00000001800250CC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800190D44_2_00000001800190D4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180017CE44_2_0000000180017CE4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800264F04_2_00000001800264F0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800014F84_2_00000001800014F8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180020CFC4_2_0000000180020CFC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002C9044_2_000000018002C904
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800179084_2_0000000180017908
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800215104_2_0000000180021510
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000F9174_2_000000018000F917
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000551C4_2_000000018000551C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000F1284_2_000000018000F128
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001CD384_2_000000018001CD38
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180016D3C4_2_0000000180016D3C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001F9444_2_000000018001F944
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800181484_2_0000000180018148
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001ED504_2_000000018001ED50
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800131504_2_0000000180013150
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001D9504_2_000000018001D950
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001E9604_2_000000018001E960
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180019D604_2_0000000180019D60
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001C9644_2_000000018001C964
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180001D684_2_0000000180001D68
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001496C4_2_000000018001496C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180002D704_2_0000000180002D70
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800021784_2_0000000180002178
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180024D804_2_0000000180024D80
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800185984_2_0000000180018598
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800035984_2_0000000180003598
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002A9A84_2_000000018002A9A8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800119A84_2_00000001800119A8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180025DAC4_2_0000000180025DAC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180018DAC4_2_0000000180018DAC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800269B04_2_00000001800269B0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800059B84_2_00000001800059B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800029BC4_2_00000001800029BC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800141C04_2_00000001800141C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800125C44_2_00000001800125C4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800121CC4_2_00000001800121CC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800075D44_2_00000001800075D4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800095DC4_2_00000001800095DC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000F9E84_2_000000018000F9E8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800026104_2_0000000180002610
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800196184_2_0000000180019618
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180013E284_2_0000000180013E28
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001FA384_2_000000018001FA38
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000A2704_2_000000018000A270
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180019E784_2_0000000180019E78
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001DA804_2_000000018001DA80
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800246984_2_0000000180024698
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000EE984_2_000000018000EE98
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800176B84_2_00000001800176B8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001AAB84_2_000000018001AAB8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180011AD04_2_0000000180011AD0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180008AD84_2_0000000180008AD8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800296EC4_2_00000001800296EC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000A6EC4_2_000000018000A6EC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800132F04_2_00000001800132F0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800193004_2_0000000180019300
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001BB044_2_000000018001BB04
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002870C4_2_000000018002870C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180026B104_2_0000000180026B10
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000131C4_2_000000018000131C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000671C4_2_000000018000671C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180029B284_2_0000000180029B28
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180012F284_2_0000000180012F28
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000BB284_2_000000018000BB28
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001EB304_2_000000018001EB30
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800203344_2_0000000180020334
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800107584_2_0000000180010758
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001435C4_2_000000018001435C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180009F5C4_2_0000000180009F5C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800293684_2_0000000180029368
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800207684_2_0000000180020768
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800173784_2_0000000180017378
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800137804_2_0000000180013780
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800153884_2_0000000180015388
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000338C4_2_000000018000338C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000738C4_2_000000018000738C
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800027904_2_0000000180002790
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800197A04_2_00000001800197A0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018002C7B44_2_000000018002C7B4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001DFB44_2_000000018001DFB4
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001F7C04_2_000000018001F7C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800097C04_2_00000001800097C0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800157D84_2_00000001800157D8
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180019FDC4_2_0000000180019FDC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180017BDC4_2_0000000180017BDC
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018000F7E04_2_000000018000F7E0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180001FE04_2_0000000180001FE0
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000002CDD9AD00004_2_000002CDD9AD0000
                      Source: C:\Windows\System32\rundll32.exeCode function: 5_2_0000017EE6DA00005_2_0000017EE6DA0000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_022400006_2_02240000
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180010FF46_2_0000000180010FF4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180028C206_2_0000000180028C20
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018002C0586_2_000000018002C058
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001ACA46_2_000000018001ACA4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000551C6_2_000000018000551C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800181486_2_0000000180018148
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001496C6_2_000000018001496C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000E1E06_2_000000018000E1E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000C6086_2_000000018000C608
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800216186_2_0000000180021618
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180013E286_2_0000000180013E28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018002AE446_2_000000018002AE44
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000D26C6_2_000000018000D26C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800252786_2_0000000180025278
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000EE986_2_000000018000EE98
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800046A86_2_00000001800046A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180004ACA6_2_0000000180004ACA
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800132F06_2_00000001800132F0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180026B106_2_0000000180026B10
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001DBE86_2_000000018001DBE8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001FC0C6_2_000000018001FC0C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000580C6_2_000000018000580C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800220106_2_0000000180022010
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001481C6_2_000000018001481C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018002A42C6_2_000000018002A42C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800118346_2_0000000180011834
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180021C3C6_2_0000000180021C3C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000703C6_2_000000018000703C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000AC486_2_000000018000AC48
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000FC486_2_000000018000FC48
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800244586_2_0000000180024458
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800064586_2_0000000180006458
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001C05C6_2_000000018001C05C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001A4606_2_000000018001A460
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800298886_2_0000000180029888
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001D49C6_2_000000018001D49C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180008CA06_2_0000000180008CA0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800248A86_2_00000001800248A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180015CB06_2_0000000180015CB0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800124B46_2_00000001800124B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000C4B46_2_000000018000C4B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800288B86_2_00000001800288B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800024B86_2_00000001800024B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000D8C46_2_000000018000D8C4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800250CC6_2_00000001800250CC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800190D46_2_00000001800190D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180017CE46_2_0000000180017CE4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800264F06_2_00000001800264F0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800014F86_2_00000001800014F8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180020CFC6_2_0000000180020CFC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800091006_2_0000000180009100
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018002C9046_2_000000018002C904
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800179086_2_0000000180017908
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800215106_2_0000000180021510
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000F9176_2_000000018000F917
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000F1286_2_000000018000F128
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001CD386_2_000000018001CD38
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180016D3C6_2_0000000180016D3C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001F9446_2_000000018001F944
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001D9506_2_000000018001D950
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800131506_2_0000000180013150
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001ED506_2_000000018001ED50
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001E9606_2_000000018001E960
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180019D606_2_0000000180019D60
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001C9646_2_000000018001C964
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001C5686_2_000000018001C568
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180001D686_2_0000000180001D68
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180002D706_2_0000000180002D70
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800245746_2_0000000180024574
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800021786_2_0000000180002178
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180024D806_2_0000000180024D80
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800185986_2_0000000180018598
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800035986_2_0000000180003598
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001F1A46_2_000000018001F1A4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018002A9A86_2_000000018002A9A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800119A86_2_00000001800119A8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180025DAC6_2_0000000180025DAC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180018DAC6_2_0000000180018DAC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800269B06_2_00000001800269B0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800059B86_2_00000001800059B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800029BC6_2_00000001800029BC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800141C06_2_00000001800141C0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800125C46_2_00000001800125C4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800121CC6_2_00000001800121CC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000BDD06_2_000000018000BDD0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800075D46_2_00000001800075D4
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800095DC6_2_00000001800095DC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000F9E86_2_000000018000F9E8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800026106_2_0000000180002610
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800196186_2_0000000180019618
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001FA386_2_000000018001FA38
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000A2706_2_000000018000A270
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180019E786_2_0000000180019E78
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001DA806_2_000000018001DA80
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800246986_2_0000000180024698
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800176B86_2_00000001800176B8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001AAB86_2_000000018001AAB8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018002CAD06_2_000000018002CAD0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180011AD06_2_0000000180011AD0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180008AD86_2_0000000180008AD8
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800296EC6_2_00000001800296EC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000A6EC6_2_000000018000A6EC
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800193006_2_0000000180019300
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001BB046_2_000000018001BB04
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018002870C6_2_000000018002870C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000131C6_2_000000018000131C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000671C6_2_000000018000671C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180029B286_2_0000000180029B28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180012F286_2_0000000180012F28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000BB286_2_000000018000BB28
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001EB306_2_000000018001EB30
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800203346_2_0000000180020334
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800107586_2_0000000180010758
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018001435C6_2_000000018001435C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180009F5C6_2_0000000180009F5C
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800293686_2_0000000180029368
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800207686_2_0000000180020768
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800173786_2_0000000180017378
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800137806_2_0000000180013780
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800153886_2_0000000180015388
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: xboxlivetitleid.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeSection loaded: cdpsgshims.dllJump to behavior
                      Source: 1V4gPPcQvB.dllVirustotal: Detection: 39%
                      Source: 1V4gPPcQvB.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Windows\System32\loaddll64.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: unknownProcess created: C:\Windows\System32\loaddll64.exe loaddll64.exe "C:\Users\user\Desktop\1V4gPPcQvB.dll"
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\1V4gPPcQvB.dll",#1
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\1V4gPPcQvB.dll
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\1V4gPPcQvB.dll",#1
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\1V4gPPcQvB.dll,DllRegisterServer
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\1V4gPPcQvB.dll,DllUnregisterServer
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\IaRzYtpo\ezkFGDxqYAZSnHs.dll"
                      Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 5648 -s 328
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
                      Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                      Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -s W32Time
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\1V4gPPcQvB.dll",#1Jump to behavior
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\1V4gPPcQvB.dllJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\1V4gPPcQvB.dll,DllRegisterServerJump to behavior
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Users\user\Desktop\1V4gPPcQvB.dll,DllUnregisterServerJump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\1V4gPPcQvB.dll",#1Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\system32\regsvr32.exe "C:\Windows\system32\IaRzYtpo\ezkFGDxqYAZSnHs.dll"Jump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenableJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D105A4D4-344C-48EB-9866-EE378D90658B}\InProcServer32Jump to behavior
                      Source: C:\Windows\System32\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WERE9BC.tmpJump to behavior
                      Source: classification engineClassification label: mal88.troj.evad.winDLL@29/10@2/3
                      Source: C:\Windows\System32\regsvr32.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800046A8 CreateToolhelp32Snapshot,Process32NextW,Process32FirstW,FindCloseChangeNotification,6_2_00000001800046A8
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\1V4gPPcQvB.dll",#1
                      Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5648
                      Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:2380:120:WilError_01
                      Source: C:\Windows\System32\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: 1V4gPPcQvB.dllStatic PE information: Image base 0x180000000 > 0x60000000
                      Source: 1V4gPPcQvB.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: Binary string: msacm32.pdb source: rundll32.exe, 00000005.00000002.288099854.0000006E56AF5000.00000004.00000010.00020000.00000000.sdmp, rundll32.exe, 00000005.00000000.271408142.0000006E56AF5000.00000004.00000010.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.772562411.00000000005E4000.00000004.00000010.00020000.00000000.sdmp
                      Source: Binary string: msacm32.pdbGCTL source: rundll32.exe, 00000005.00000002.288099854.0000006E56AF5000.00000004.00000010.00020000.00000000.sdmp, rundll32.exe, 00000005.00000000.271408142.0000006E56AF5000.00000004.00000010.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.772562411.00000000005E4000.00000004.00000010.00020000.00000000.sdmp
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001AFFD push ebp; retf 2_2_000000018001AFFE
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00000001800051D1 push ebp; iretd 2_2_00000001800051D2
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001BA32 push ebp; retf 2_2_000000018001BA33
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_0000000180004E83 push es; ret 2_2_0000000180004E84
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001B694 push es; ret 2_2_000000018001B6E9
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001BADD push ebp; iretd 2_2_000000018001BADE
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001B717 push ebp; iretd 2_2_000000018001B718
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_000000018001AF4E push ebp; retf 2_2_000000018001AF4F
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001AFFD push ebp; retf 3_2_000000018001AFFE
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_00000001800051D1 push ebp; iretd 3_2_00000001800051D2
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001BA32 push ebp; retf 3_2_000000018001BA33
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180004E83 push es; ret 3_2_0000000180004E84
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001B694 push es; ret 3_2_000000018001B6E9
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001BADD push ebp; iretd 3_2_000000018001BADE
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001B717 push ebp; iretd 3_2_000000018001B718
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_0000000180007B3F push esp; retf 3_2_0000000180007B40
                      Source: C:\Windows\System32\rundll32.exeCode function: 3_2_000000018001AF4E push ebp; retf 3_2_000000018001AF4F
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001AFFD push ebp; retf 4_2_000000018001AFFE
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_00000001800051D1 push ebp; iretd 4_2_00000001800051D2
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001BA32 push ebp; retf 4_2_000000018001BA33
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180004E83 push es; ret 4_2_0000000180004E84
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001B694 push es; ret 4_2_000000018001B6E9
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001BADD push ebp; iretd 4_2_000000018001BADE
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001B717 push ebp; iretd 4_2_000000018001B718
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_0000000180007B3F push esp; retf 4_2_0000000180007B40
                      Source: C:\Windows\System32\rundll32.exeCode function: 4_2_000000018001AF4E push ebp; retf 4_2_000000018001AF4F
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_00000001800051D1 push ebp; iretd 6_2_00000001800051D2
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180004E83 push es; ret 6_2_0000000180004E84
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_0000000180007B3F push esp; retf 6_2_0000000180007B40
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE2E87BE8 DecodePointer,_errno,LoadLibraryA,GetProcAddress,_errno,GetLastError,GetLastError,EncodePointer,FreeLibrary,_errno,_errno,2_2_00007FFFE2E87BE8
                      Source: 1V4gPPcQvB.dllStatic PE information: real checksum: 0x85ab6 should be: 0x872c4
                      Source: C:\Windows\System32\loaddll64.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32.exe /s C:\Users\user\Desktop\1V4gPPcQvB.dll
                      Source: C:\Windows\System32\regsvr32.exePE file moved: C:\Windows\System32\IaRzYtpo\ezkFGDxqYAZSnHs.dllJump to behavior
                      Source: C:\Windows\System32\svchost.exeRegistry key value modified: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\W32Time\ConfigJump to behavior

                      Hooking and other Techniques for Hiding and Protection

                      barindex
                      Source: C:\Windows\System32\regsvr32.exeFile opened: C:\Windows\system32\IaRzYtpo\ezkFGDxqYAZSnHs.dll:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\system32\CkyfgNwThSEvXT\vVXecNoxpaDSA.dll:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\system32\ElRxtMtTRpzOd\RJlBeDFdZK.dll:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\System32\WerFault.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\svchost.exe TID: 3000Thread sleep time: -30000s >= -30000sJump to behavior
                      Source: C:\Windows\System32\svchost.exe TID: 3000Thread sleep time: -30000s >= -30000sJump to behavior
                      Source: C:\Windows\System32\svchost.exe TID: 5332Thread sleep time: -90000s >= -30000sJump to behavior
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\regsvr32.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_2-9997
                      Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 6_2_000000018000D26C FindFirstFileW,FindNextFileW,FindClose,6_2_000000018000D26C
                      Source: C:\Windows\System32\regsvr32.exeAPI call chain: ExitProcess graph end nodegraph_2-9998
                      Source: C:\Windows\System32\regsvr32.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: C:\Windows\System32\rundll32.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: svchost.exe, 00000013.00000002.664291854.0000027EC3060000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @Hyper-V RAW
                      Source: regsvr32.exe, 00000006.00000003.337434707.000000000098D000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.337374974.0000000000942000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.337473379.0000000000942000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.772921740.0000000000942000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.773078082.000000000098D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000013.00000002.664277673.0000027EC3053000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000013.00000002.663883740.0000027EBD829000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000002.586405007.00000227704F1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                      Source: svchost.exe, 00000009.00000002.772740337.000002DD63A02000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcDsSvcfhsvcWPDBusEnumsvsvcwlansvcEmbeddedModeirmonSensorServicevmicvssNgcSvcsysmainDevQueryBrokerStorSvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionNcbServiceNetmanDeviceAssociationServiceTabletInputServicePcaSvcIPxlatCfgSvcCscServiceUmRdpService
                      Source: rundll32.exe, 00000004.00000002.262803256.000002CDD9958000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}b8b}
                      Source: svchost.exe, 00000009.00000002.772901709.000002DD63A3C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000002.773524002.0000023F17E43000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000B.00000002.772926658.00000262D3024000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000002.772958785.000001F6FE629000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: svchost.exe, 0000001E.00000002.584094089.00000227704A9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW gOp'
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE2E820E0 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFFE2E820E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE2E87BE8 DecodePointer,_errno,LoadLibraryA,GetProcAddress,_errno,GetLastError,GetLastError,EncodePointer,FreeLibrary,_errno,_errno,2_2_00007FFFE2E87BE8
                      Source: C:\Windows\System32\loaddll64.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Windows\System32\rundll32.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE2E8D318 RtlCaptureContext,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FFFE2E8D318
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE2E820E0 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFFE2E820E0
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE2E86550 RtlCaptureContext,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FFFE2E86550

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Windows\System32\svchost.exeDomain query: time.windows.com
                      Source: C:\Windows\System32\regsvr32.exeNetwork Connect: 23.239.0.12 443Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Users\user\Desktop\1V4gPPcQvB.dll",#1Jump to behavior
                      Source: C:\Windows\System32\regsvr32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: _getptd,GetLocaleInfoA,2_2_00007FFFE2E8C6E4
                      Source: C:\Windows\System32\regsvr32.exeCode function: _getptd,GetLocaleInfoA,2_2_00007FFFE2E8C2B4
                      Source: C:\Windows\System32\regsvr32.exeCode function: EnumSystemLocalesA,2_2_00007FFFE2E8C7F4
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoW,GetLastError,GetLocaleInfoW,GetLocaleInfoW,WideCharToMultiByte,free,GetLocaleInfoA,2_2_00007FFFE2E8DF98
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoA,2_2_00007FFFE2E8C39C
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoW,2_2_00007FFFE2E8DF3C
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoW,2_2_00007FFFE2E8DF20
                      Source: C:\Windows\System32\regsvr32.exeCode function: EnumSystemLocalesA,2_2_00007FFFE2E8C8C8
                      Source: C:\Windows\System32\regsvr32.exeCode function: _getptd,GetLocaleInfoA,GetLocaleInfoA,GetLocaleInfoA,2_2_00007FFFE2E8C450
                      Source: C:\Windows\System32\regsvr32.exeCode function: EnumSystemLocalesA,2_2_00007FFFE2E8C834
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoA,2_2_00007FFFE2E8E1E8
                      Source: C:\Windows\System32\regsvr32.exeCode function: GetLocaleInfoA,GetLocaleInfoA,GetACP,2_2_00007FFFE2E8C16C
                      Source: C:\Windows\System32\regsvr32.exeCode function: _getptd,EnumSystemLocalesA,GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoA,GetLocaleInfoA,_itow_s,2_2_00007FFFE2E8C934
                      Source: C:\Windows\System32\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE2E84558 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,2_2_00007FFFE2E84558
                      Source: C:\Windows\System32\regsvr32.exeCode function: 2_2_00007FFFE2E8E6C0 _lock,___lc_codepage_func,free,free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,2_2_00007FFFE2E8E6C0

                      Lowering of HIPS / PFW / Operating System Security Settings

                      barindex
                      Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct
                      Source: svchost.exe, 00000010.00000002.772933188.000001F18B040000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @V%ProgramFiles%\Windows Defender\MsMpeng.exe
                      Source: svchost.exe, 00000010.00000002.773075933.000001F18B102000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000010.00000002.772881349.000001F18B02A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 4.2.rundll32.exe.2cdd9ae0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.regsvr32.exe.2250000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.17ee83e0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.2650000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.regsvr32.exe.2250000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.17ee83e0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.28684bb0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.regsvr32.exe.2650000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.28684bb0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.0.rundll32.exe.17ee83e0000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.0.rundll32.exe.17ee83e0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.0.rundll32.exe.17ee83e0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.0.rundll32.exe.17ee83e0000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.2cdd9ae0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000003.00000002.263780204.0000028684BB0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000000.271365226.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000000.270640994.0000017EE83E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.773682203.0000000002250000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.262907713.000002CDD9AE0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.267523987.0000000002650000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.262542894.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.262976957.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000000.271590339.0000017EE83E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.288344395.0000017EE83E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.773821729.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.287869129.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000000.270508750.0000000180001000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid Accounts1
                      Windows Management Instrumentation
                      1
                      DLL Side-Loading
                      1
                      DLL Side-Loading
                      1
                      Disable or Modify Tools
                      OS Credential Dumping2
                      System Time Discovery
                      Remote Services1
                      Archive Collected Data
                      Exfiltration Over Other Network Medium2
                      Ingress Tool Transfer
                      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default Accounts2
                      Native API
                      1
                      Windows Service
                      1
                      Windows Service
                      1
                      Obfuscated Files or Information
                      LSASS Memory2
                      File and Directory Discovery
                      Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth11
                      Encrypted Channel
                      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)111
                      Process Injection
                      1
                      DLL Side-Loading
                      Security Account Manager34
                      System Information Discovery
                      SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
                      Non-Application Layer Protocol
                      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
                      File Deletion
                      NTDS1
                      Query Registry
                      Distributed Component Object ModelInput CaptureScheduled Transfer3
                      Application Layer Protocol
                      SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script2
                      Masquerading
                      LSA Secrets51
                      Security Software Discovery
                      SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.common3
                      Virtualization/Sandbox Evasion
                      Cached Domain Credentials3
                      Virtualization/Sandbox Evasion
                      VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup Items111
                      Process Injection
                      DCSync2
                      Process Discovery
                      Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
                      Hidden Files and Directories
                      Proc Filesystem1
                      Remote System Discovery
                      Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)1
                      Regsvr32
                      /etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                      Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)1
                      Rundll32
                      Network SniffingProcess DiscoveryTaint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 626498 Sample: 1V4gPPcQvB Startdate: 14/05/2022 Architecture: WINDOWS Score: 88 48 Multi AV Scanner detection for domain / URL 2->48 50 Antivirus detection for URL or domain 2->50 52 Multi AV Scanner detection for submitted file 2->52 54 Yara detected Emotet 2->54 7 loaddll64.exe 1 2->7         started        9 svchost.exe 2->9         started        12 svchost.exe 2->12         started        14 10 other processes 2->14 process3 dnsIp4 17 regsvr32.exe 5 7->17         started        20 cmd.exe 1 7->20         started        22 rundll32.exe 2 7->22         started        24 rundll32.exe 7->24         started        56 Changes security center settings (notifications, updates, antivirus, firewall) 9->56 26 MpCmdRun.exe 1 9->26         started        58 System process connects to network (likely due to code injection or exploit) 12->58 42 127.0.0.1 unknown unknown 14->42 44 time.windows.com 14->44 signatures5 process6 signatures7 46 Hides that the sample has been downloaded from the Internet (zone.identifier) 17->46 28 regsvr32.exe 17->28         started        32 rundll32.exe 2 20->32         started        34 WerFault.exe 20 9 24->34         started        36 conhost.exe 26->36         started        process8 dnsIp9 38 23.239.0.12, 443, 49768 LINODE-APLinodeLLCUS United States 28->38 60 System process connects to network (likely due to code injection or exploit) 28->60 62 Hides that the sample has been downloaded from the Internet (zone.identifier) 32->62 40 192.168.2.1 unknown unknown 34->40 signatures10

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      1V4gPPcQvB.dll40%VirustotalBrowse
                      No Antivirus matches
                      SourceDetectionScannerLabelLinkDownload
                      5.2.rundll32.exe.17ee83e0000.1.unpack100%AviraHEUR/AGEN.1215493Download File
                      2.2.regsvr32.exe.2650000.0.unpack100%AviraHEUR/AGEN.1215493Download File
                      5.0.rundll32.exe.17ee83e0000.4.unpack100%AviraHEUR/AGEN.1215493Download File
                      6.2.regsvr32.exe.2250000.1.unpack100%AviraHEUR/AGEN.1215493Download File
                      5.0.rundll32.exe.17ee83e0000.1.unpack100%AviraHEUR/AGEN.1215493Download File
                      3.2.rundll32.exe.28684bb0000.0.unpack100%AviraHEUR/AGEN.1215493Download File
                      4.2.rundll32.exe.2cdd9ae0000.1.unpack100%AviraHEUR/AGEN.1215493Download File
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      https://www.disneyplus.com/legal/your-california-privacy-rights0%URL Reputationsafe
                      http://crl.ver)0%Avira URL Cloudsafe
                      https://www.tiktok.com/legal/report/feedback0%URL Reputationsafe
                      https://%s.xboxlive.com0%URL Reputationsafe
                      https://www.disneyplus.com/legal/privacy-policy0%URL Reputationsafe
                      https://dynamic.t0%URL Reputationsafe
                      https://www.pango.co/privacy0%URL Reputationsafe
                      https://disneyplus.com/legal.0%URL Reputationsafe
                      https://23.239.0.12/0%URL Reputationsafe
                      https://23.239.0.12/#mWwn10%VirustotalBrowse
                      https://23.239.0.12/#mWwn100%Avira URL Cloudmalware
                      http://help.disneyplus.com.0%URL Reputationsafe
                      https://%s.dnet.xboxlive.com0%URL Reputationsafe
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      time.windows.com
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://23.239.0.12/true
                        • URL Reputation: safe
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashxsvchost.exe, 0000000D.00000003.315708740.000001B252060000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://www.disneyplus.com/legal/your-california-privacy-rightssvchost.exe, 0000001E.00000003.553856302.0000022770D8B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.554000176.0000022770DAD000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.553927952.0000022770D9C000.00000004.00000020.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=svchost.exe, 0000000D.00000003.315774791.000001B252045000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.315743706.000001B252040000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 0000000D.00000002.316037809.000001B25203D000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 0000000D.00000003.315708740.000001B252060000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashxsvchost.exe, 0000000D.00000002.316037809.000001B25203D000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://dev.ditu.live.com/REST/v1/Transit/Stops/svchost.exe, 0000000D.00000002.316082656.000001B252069000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.315677209.000001B252067000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://t0.tiles.ditu.live.com/tiles/gensvchost.exe, 0000000D.00000003.315690433.000001B252048000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.316053651.000001B25204E000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 0000000D.00000002.316037809.000001B25203D000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://dev.virtualearth.net/REST/v1/Traffic/Incidents/svchost.exe, 0000000D.00000003.293959173.000001B252031000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 0000000D.00000003.315774791.000001B252045000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.315743706.000001B252040000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 0000000D.00000003.315708740.000001B252060000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              http://crl.ver)svchost.exe, 0000001E.00000002.586405007.00000227704F1000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              low
                                              https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 0000000D.00000002.316068130.000001B25205C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.315726639.000001B25205A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.315743706.000001B252040000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://www.tiktok.com/legal/report/feedbacksvchost.exe, 0000001E.00000003.558573057.0000022770D8B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.558645080.0000022771218000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 0000000D.00000002.316037809.000001B25203D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.316006522.000001B252013000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  http://schemas.xmlsoap.org/ws/2004/08/addressing/role/ansvchost.exe, 00000013.00000002.664068235.0000027EBD8A8000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000013.00000003.663496037.0000027EBD8A8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=svchost.exe, 0000000D.00000002.316043813.000001B252042000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.315781750.000001B252041000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.315743706.000001B252040000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://%s.xboxlive.comsvchost.exe, 0000000A.00000002.773524002.0000023F17E43000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      low
                                                      https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 0000000D.00000003.315690433.000001B252048000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.316053651.000001B25204E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 0000000D.00000003.315708740.000001B252060000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 0000000D.00000003.293959173.000001B252031000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://dev.virtualearth.net/mapcontrol/logging.ashxsvchost.exe, 0000000D.00000003.315708740.000001B252060000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://support.hotspotshield.com/svchost.exe, 0000001E.00000003.549460027.0000022770DAE000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.549492713.0000022770D9C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.549522256.000002277121A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.549565055.0000022770D8B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.549477628.0000022770D8B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.549508003.0000022770DB8000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.549537697.0000022771202000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://dev.ditu.live.com/mapcontrol/logging.ashxsvchost.exe, 0000000D.00000003.315708740.000001B252060000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 0000000D.00000003.315726639.000001B25205A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 0000000D.00000003.293959173.000001B252031000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 0000000D.00000002.316068130.000001B25205C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.315726639.000001B25205A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://www.disneyplus.com/legal/privacy-policysvchost.exe, 0000001E.00000003.553856302.0000022770D8B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.554000176.0000022770DAD000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.553927952.0000022770D9C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 0000000D.00000003.293959173.000001B252031000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 0000000D.00000002.316043813.000001B252042000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.315781750.000001B252041000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.315743706.000001B252040000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://dynamic.tsvchost.exe, 0000000D.00000003.315743706.000001B252040000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 0000000D.00000003.315708740.000001B252060000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://www.hotspotshield.com/terms/svchost.exe, 0000001E.00000003.549460027.0000022770DAE000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.549492713.0000022770D9C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.549522256.000002277121A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.549565055.0000022770D8B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.549477628.0000022770D8B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.549508003.0000022770DB8000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.549537697.0000022771202000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://www.pango.co/privacysvchost.exe, 0000001E.00000003.549460027.0000022770DAE000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.549492713.0000022770D9C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.549522256.000002277121A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.549565055.0000022770D8B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.549477628.0000022770D8B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.549508003.0000022770DB8000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.549537697.0000022771202000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://disneyplus.com/legal.svchost.exe, 0000001E.00000003.553856302.0000022770D8B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.554000176.0000022770DAD000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.553927952.0000022770D9C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://t0.ssl.ak.tiles.virtualearth.net/tiles/gensvchost.exe, 0000000D.00000002.316033083.000001B25203A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000003.293959173.000001B252031000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 0000000D.00000003.315726639.000001B25205A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://23.239.0.12/#mWwnregsvr32.exe, 00000006.00000003.337374974.0000000000942000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000003.337473379.0000000000942000.00000004.00000020.00020000.00000000.sdmp, regsvr32.exe, 00000006.00000002.772921740.0000000000942000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                    • 10%, Virustotal, Browse
                                                                                    • Avira URL Cloud: malware
                                                                                    unknown
                                                                                    https://activity.windows.comsvchost.exe, 0000000A.00000002.773524002.0000023F17E43000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://www.bingmapsportal.comsvchost.exe, 0000000D.00000002.316006522.000001B252013000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://dev.ditu.live.com/REST/v1/Locationssvchost.exe, 0000000D.00000003.315708740.000001B252060000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://help.disneyplus.com.svchost.exe, 0000001E.00000003.553856302.0000022770D8B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.554000176.0000022770DAD000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.553927952.0000022770D9C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 0000000D.00000002.316037809.000001B25203D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://%s.dnet.xboxlive.comsvchost.exe, 0000000A.00000002.773524002.0000023F17E43000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            low
                                                                                            https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 0000000D.00000003.315726639.000001B25205A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              • No. of IPs < 25%
                                                                                              • 25% < No. of IPs < 50%
                                                                                              • 50% < No. of IPs < 75%
                                                                                              • 75% < No. of IPs
                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                              23.239.0.12
                                                                                              unknownUnited States
                                                                                              63949LINODE-APLinodeLLCUStrue
                                                                                              IP
                                                                                              192.168.2.1
                                                                                              127.0.0.1
                                                                                              Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                              Analysis ID:626498
                                                                                              Start date and time: 14/05/202205:00:092022-05-14 05:00:09 +02:00
                                                                                              Joe Sandbox Product:CloudBasic
                                                                                              Overall analysis duration:0h 11m 22s
                                                                                              Hypervisor based Inspection enabled:false
                                                                                              Report type:full
                                                                                              Sample file name:1V4gPPcQvB (renamed file extension from none to dll)
                                                                                              Cookbook file name:default.jbs
                                                                                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                              Number of analysed new started processes analysed:38
                                                                                              Number of new started drivers analysed:0
                                                                                              Number of existing processes analysed:0
                                                                                              Number of existing drivers analysed:0
                                                                                              Number of injected processes analysed:0
                                                                                              Technologies:
                                                                                              • HCA enabled
                                                                                              • EGA enabled
                                                                                              • HDC enabled
                                                                                              • AMSI enabled
                                                                                              Analysis Mode:default
                                                                                              Analysis stop reason:Timeout
                                                                                              Detection:MAL
                                                                                              Classification:mal88.troj.evad.winDLL@29/10@2/3
                                                                                              EGA Information:
                                                                                              • Successful, ratio: 100%
                                                                                              HDC Information:Failed
                                                                                              HCA Information:
                                                                                              • Successful, ratio: 99%
                                                                                              • Number of executed functions: 48
                                                                                              • Number of non-executed functions: 213
                                                                                              Cookbook Comments:
                                                                                              • Adjust boot time
                                                                                              • Enable AMSI
                                                                                              • Override analysis time to 240s for rundll32
                                                                                              • Exclude process from analysis (whitelisted): audiodg.exe, BackgroundTransferHost.exe, WerFault.exe, RuntimeBroker.exe, WMIADAP.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                                                                                              • Excluded IPs from analysis (whitelisted): 52.182.143.212, 23.211.4.86, 20.223.24.244, 20.101.57.9, 40.119.148.38
                                                                                              • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, twc.trafficmanager.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, e1723.g.akamaiedge.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, ris.api.iris.microsoft.com, onedsblobprdcus15.centralus.cloudapp.azure.com, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, store-images.s-microsoft.com, login.live.com, blobcollector.events.data.trafficmanager.net, sls.update.microsoft.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, watson.telemetry.microsoft.com, prod.fs.microsoft.com.akadns.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                              TimeTypeDescription
                                                                                              05:01:36API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                                              05:01:52API Interceptor11x Sleep call for process: svchost.exe modified
                                                                                              05:02:45API Interceptor1x Sleep call for process: MpCmdRun.exe modified
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                              23.239.0.122V7zjcga5L.dllGet hashmaliciousBrowse
                                                                                                vur7t4SumQ.dllGet hashmaliciousBrowse
                                                                                                  3j6e3XaMWM.dllGet hashmaliciousBrowse
                                                                                                    wgJ5YjI2QO.dllGet hashmaliciousBrowse
                                                                                                      r0hiaXHscs.dllGet hashmaliciousBrowse
                                                                                                        TSvDnT6fkE.dllGet hashmaliciousBrowse
                                                                                                          Plt3z2W7KQ.dllGet hashmaliciousBrowse
                                                                                                            2V7zjcga5L.dllGet hashmaliciousBrowse
                                                                                                              RuqTBW6t32.dllGet hashmaliciousBrowse
                                                                                                                yj81rxDZIp.dllGet hashmaliciousBrowse
                                                                                                                  3j6e3XaMWM.dllGet hashmaliciousBrowse
                                                                                                                    wgJ5YjI2QO.dllGet hashmaliciousBrowse
                                                                                                                      r0hiaXHscs.dllGet hashmaliciousBrowse
                                                                                                                        TSvDnT6fkE.dllGet hashmaliciousBrowse
                                                                                                                          x4ByCNJqst.dllGet hashmaliciousBrowse
                                                                                                                            Xp7X1Yf3CM.dllGet hashmaliciousBrowse
                                                                                                                              RuqTBW6t32.dllGet hashmaliciousBrowse
                                                                                                                                yj81rxDZIp.dllGet hashmaliciousBrowse
                                                                                                                                  x4ByCNJqst.dllGet hashmaliciousBrowse
                                                                                                                                    lc4KFeS296.dllGet hashmaliciousBrowse
                                                                                                                                      No context
                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                      LINODE-APLinodeLLCUSPlt3z2W7KQ.dllGet hashmaliciousBrowse
                                                                                                                                      • 23.239.0.12
                                                                                                                                      2V7zjcga5L.dllGet hashmaliciousBrowse
                                                                                                                                      • 23.239.0.12
                                                                                                                                      vur7t4SumQ.dllGet hashmaliciousBrowse
                                                                                                                                      • 23.239.0.12
                                                                                                                                      3j6e3XaMWM.dllGet hashmaliciousBrowse
                                                                                                                                      • 23.239.0.12
                                                                                                                                      wgJ5YjI2QO.dllGet hashmaliciousBrowse
                                                                                                                                      • 23.239.0.12
                                                                                                                                      r0hiaXHscs.dllGet hashmaliciousBrowse
                                                                                                                                      • 23.239.0.12
                                                                                                                                      TSvDnT6fkE.dllGet hashmaliciousBrowse
                                                                                                                                      • 23.239.0.12
                                                                                                                                      Plt3z2W7KQ.dllGet hashmaliciousBrowse
                                                                                                                                      • 23.239.0.12
                                                                                                                                      2V7zjcga5L.dllGet hashmaliciousBrowse
                                                                                                                                      • 23.239.0.12
                                                                                                                                      RuqTBW6t32.dllGet hashmaliciousBrowse
                                                                                                                                      • 23.239.0.12
                                                                                                                                      yj81rxDZIp.dllGet hashmaliciousBrowse
                                                                                                                                      • 23.239.0.12
                                                                                                                                      3j6e3XaMWM.dllGet hashmaliciousBrowse
                                                                                                                                      • 23.239.0.12
                                                                                                                                      wgJ5YjI2QO.dllGet hashmaliciousBrowse
                                                                                                                                      • 23.239.0.12
                                                                                                                                      r0hiaXHscs.dllGet hashmaliciousBrowse
                                                                                                                                      • 23.239.0.12
                                                                                                                                      TSvDnT6fkE.dllGet hashmaliciousBrowse
                                                                                                                                      • 23.239.0.12
                                                                                                                                      x4ByCNJqst.dllGet hashmaliciousBrowse
                                                                                                                                      • 23.239.0.12
                                                                                                                                      Xp7X1Yf3CM.dllGet hashmaliciousBrowse
                                                                                                                                      • 23.239.0.12
                                                                                                                                      RuqTBW6t32.dllGet hashmaliciousBrowse
                                                                                                                                      • 23.239.0.12
                                                                                                                                      yj81rxDZIp.dllGet hashmaliciousBrowse
                                                                                                                                      • 23.239.0.12
                                                                                                                                      x4ByCNJqst.dllGet hashmaliciousBrowse
                                                                                                                                      • 23.239.0.12
                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                      51c64c77e60f3980eea90869b68c58a8Plt3z2W7KQ.dllGet hashmaliciousBrowse
                                                                                                                                      • 23.239.0.12
                                                                                                                                      2V7zjcga5L.dllGet hashmaliciousBrowse
                                                                                                                                      • 23.239.0.12
                                                                                                                                      vur7t4SumQ.dllGet hashmaliciousBrowse
                                                                                                                                      • 23.239.0.12
                                                                                                                                      3j6e3XaMWM.dllGet hashmaliciousBrowse
                                                                                                                                      • 23.239.0.12
                                                                                                                                      wgJ5YjI2QO.dllGet hashmaliciousBrowse
                                                                                                                                      • 23.239.0.12
                                                                                                                                      r0hiaXHscs.dllGet hashmaliciousBrowse
                                                                                                                                      • 23.239.0.12
                                                                                                                                      TSvDnT6fkE.dllGet hashmaliciousBrowse
                                                                                                                                      • 23.239.0.12
                                                                                                                                      Plt3z2W7KQ.dllGet hashmaliciousBrowse
                                                                                                                                      • 23.239.0.12
                                                                                                                                      2V7zjcga5L.dllGet hashmaliciousBrowse
                                                                                                                                      • 23.239.0.12
                                                                                                                                      RuqTBW6t32.dllGet hashmaliciousBrowse
                                                                                                                                      • 23.239.0.12
                                                                                                                                      yj81rxDZIp.dllGet hashmaliciousBrowse
                                                                                                                                      • 23.239.0.12
                                                                                                                                      3j6e3XaMWM.dllGet hashmaliciousBrowse
                                                                                                                                      • 23.239.0.12
                                                                                                                                      wgJ5YjI2QO.dllGet hashmaliciousBrowse
                                                                                                                                      • 23.239.0.12
                                                                                                                                      r0hiaXHscs.dllGet hashmaliciousBrowse
                                                                                                                                      • 23.239.0.12
                                                                                                                                      TSvDnT6fkE.dllGet hashmaliciousBrowse
                                                                                                                                      • 23.239.0.12
                                                                                                                                      x4ByCNJqst.dllGet hashmaliciousBrowse
                                                                                                                                      • 23.239.0.12
                                                                                                                                      Xp7X1Yf3CM.dllGet hashmaliciousBrowse
                                                                                                                                      • 23.239.0.12
                                                                                                                                      RuqTBW6t32.dllGet hashmaliciousBrowse
                                                                                                                                      • 23.239.0.12
                                                                                                                                      yj81rxDZIp.dllGet hashmaliciousBrowse
                                                                                                                                      • 23.239.0.12
                                                                                                                                      x4ByCNJqst.dllGet hashmaliciousBrowse
                                                                                                                                      • 23.239.0.12
                                                                                                                                      No context
                                                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):8192
                                                                                                                                      Entropy (8bit):0.3593198815979092
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:SnaaD0JcaaD0JwQQU2naaD0JcaaD0JwQQU:4tgJctgJw/tgJctgJw
                                                                                                                                      MD5:BF1DC7D5D8DAD7478F426DF8B3F8BAA6
                                                                                                                                      SHA1:C6B0BDE788F553F865D65F773D8F6A3546887E42
                                                                                                                                      SHA-256:BE47C764C38CA7A90A345BE183F5261E89B98743B5E35989E9A8BE0DA498C0F2
                                                                                                                                      SHA-512:00F2412AA04E09EA19A8315D80BE66D2727C713FC0F5AE6A9334BABA539817F568A98CA3A45B2673282BDD325B8B0E2840A393A4DCFADCB16473F5EAF2AF3180
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:.............*..........3...w..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@......................................................*.............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                                                      File Type:MPEG-4 LOAS
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1310720
                                                                                                                                      Entropy (8bit):0.24940809595732638
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:BJiRdfVzkZm3lyf49uyc0ga04PdHS9LrM/oVMUdSRU4e:BJiRdwfu2SRU4e
                                                                                                                                      MD5:BC03F87450CAEF7414858738861111C9
                                                                                                                                      SHA1:08035A774E99C7ABED6814D2974C8A901E814383
                                                                                                                                      SHA-256:BD6BBA61D22F606623D63796ACFC499189497A30613918BCBFDCC3775022CEA5
                                                                                                                                      SHA-512:E57522EDEECB25C54F5530818D25C45CFEAAD74C713354EF508D12CC74EFC168CF1B8DEB5A71FE6C544CC5A81ED9CC0132552401FFDE479338DADE41EFFE33AF
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:V.d.........@..@.3...w...........................3...w..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@.........................................d#.................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                                                      File Type:Extensible storage engine DataBase, version 0x620, checksum 0xd6242f42, page size 16384, Windows version 10.0
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):786432
                                                                                                                                      Entropy (8bit):0.25057302088855365
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:Qbt+W0StseCJ48EApW0StseCJ48E2rTSjlK/ebmLerYSRSY1J2:QbOSB2nSB2RSjlK/+mLesOj1J2
                                                                                                                                      MD5:F57C9D57DEE6DB678E3E38107FF53EA1
                                                                                                                                      SHA1:310CC04A1D5B7CC730D852D552D903E47D51CB61
                                                                                                                                      SHA-256:060A628E2DD9373DDCA713896F09DF358F72830AB6084A62ED5080F565FD2B99
                                                                                                                                      SHA-512:AC15D6FEDFD700EDFD6C2DFEF964E7BD61DB1B2F30EAEE47101B3547F56D5D90FF5F08D7D7AA21D737A1113484E2EF1F67FBD18DC6B3B7CFC399665F42B72C89
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:.$/B... ................e.f.3...w........................)..........z..4....zg.h.(..........z....)..............3...w...........................................................................................................B...........@...................................................................................................... ...................................................................................................................................................................................................................................................^N>......z....................g$.....z..........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                                                      File Type:data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):16384
                                                                                                                                      Entropy (8bit):0.07544819377032436
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:6WlR7vRzm0lzx+xl/ykVlAll3Vkttlmlnl:JrAcVmgkPA3
                                                                                                                                      MD5:185001A828D26FADCBFEDB0D6E7E10ED
                                                                                                                                      SHA1:306D21732F7309D813AEC541BEB67CCEED87840D
                                                                                                                                      SHA-256:0A58D954C47CFDB49D2B72A952F536A0230F2CFC6BCFB127082C6DE0A2EEB386
                                                                                                                                      SHA-512:3F32AC6CA76F37DFAE7D5D828085EF076F46CD29CC2E2DC5D1E5D15B78731C83A142F7F3617BC5E1509C6FB30817496E3AF77D50AADFC0F18FE3A659FD91B147
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:.........................................3...w..4....zg......z...............z.......z...I.......z....................g$.....z..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      Process:C:\Windows\System32\WerFault.exe
                                                                                                                                      File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):65536
                                                                                                                                      Entropy (8bit):0.785480114055903
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:BYgi+JKbHK7gPri4jJ9/u7sSS274lt7M:biAK7K7gPri4jT/u7sSX4lt7M
                                                                                                                                      MD5:34CD300BF58EE32964F064BE71BBEBCF
                                                                                                                                      SHA1:70EF4FFF551A56E8570A6F4DA3AE1E1622E9AAB1
                                                                                                                                      SHA-256:F43EC09912F4B0DAAEF667CBC9C6594DCE0364B9AA85380A449FE55DA8491929
                                                                                                                                      SHA-512:38F233A314D545CE47D8655A03E750C4B527B1500297A92D7EB2E14E229763698A7FF08D760CFCDAF5F9BD451F257E85317FED3CF33334B7CFB86C6DDB6504C4
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.6.4.....E.v.e.n.t.T.i.m.e.=.1.3.2.9.6.9.7.0.8.9.1.7.6.5.1.1.7.1.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.9.6.9.7.0.8.9.3.1.0.8.8.6.8.7.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.b.8.0.d.a.a.4.c.-.4.0.f.2.-.4.8.d.6.-.b.f.2.6.-.9.2.e.a.f.9.7.5.b.d.1.1.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.8.f.1.0.3.b.a.7.-.4.8.6.2.-.4.d.0.0.-.9.0.c.7.-.9.3.4.9.f.e.3.e.c.5.e.b.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e._.1.V.4.g.P.P.c.Q.v.B...d.l.l.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.6.1.0.-.0.0.0.1.-.0.0.1.c.-.3.5.1.e.-.d.8.e.5.3.e.6.7.d.8.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.2.f.3.4.c.c.f.d.d.8.1.4.1.a.e.e.e.2.e.8.9.f.f.b.0.7.0.c.e.2.3.9.c.7.d.0.0.7.0.6.!.
                                                                                                                                      Process:C:\Windows\System32\WerFault.exe
                                                                                                                                      File Type:Mini DuMP crash report, 15 streams, Sat May 14 03:01:32 2022, 0x1205a4 type
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):64070
                                                                                                                                      Entropy (8bit):2.297301210824416
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:NFgvroVo9ACfWD6lFFpcxjcoGvRXnS2IITgGL9Uiks/aIMyq7QEh14G:Nj9CfWDel1R+xyeNhV
                                                                                                                                      MD5:CFE0137077F96ED63B26DC9BE27BD0C0
                                                                                                                                      SHA1:E1852F02927BA420E72588052AFCA487DC767F59
                                                                                                                                      SHA-256:89A74D5A6A2354AD5727402F1C5FBB7925327A0BF31A3A9667EAADFA569A0411
                                                                                                                                      SHA-512:54BC3CAF99C2F3EC7644AAF817D2641CA9DD1EC634267F54E4458FA900DD303826C03A330258CF275AECA0158D154A786ADAB303C6E2BFCFEB96E8EFA1842A1A
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:MDMP....... ..........b....................................|...8.......D...L;..........`.......8...........T...........X................"...........$...................................................................U...........B......8%......Lw......................T..............b.............................0..................W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                      Process:C:\Windows\System32\WerFault.exe
                                                                                                                                      File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):6662
                                                                                                                                      Entropy (8bit):3.7195466670040447
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:Rrl7r3GLNiCYKuM4/Y7OS0C+pr/89b7SOfWpm:RrlsNilKuM4/Y7OS0u7Lfp
                                                                                                                                      MD5:95D34C845A0AFFA283EDA0A8E9C6B067
                                                                                                                                      SHA1:5E5333B858E39167C24E99462707EDF9B7B84D12
                                                                                                                                      SHA-256:29F2E9F2D6AA1CA3F7AB1F50EA9E9B8B5C93BFCEF90435E9ADE43240E935F6D4
                                                                                                                                      SHA-512:49E8E5E7606213714048B8DE501380122AC848F54D25B6653E4B65CD6423885DFC5EDEF77B816F5F759EE8E8EE8BD09CE9D84D5000857F5CDE0588769EF5FAC5
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.6.4.8.<./.P.i.d.>.......
                                                                                                                                      Process:C:\Windows\System32\WerFault.exe
                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):4892
                                                                                                                                      Entropy (8bit):4.500930366414329
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:cvIwSD8zsZrJgtBI9o2Wgc8sqYjY8fm8M4JCdCkenFr8Uyq8vhkeWTZESC5Sad:uITfbOXgrsqY5Jt8UWITVvad
                                                                                                                                      MD5:98CD4DEE7BC8B0D402897E3C238D7811
                                                                                                                                      SHA1:D605FCD150A02FDC33A2AC4FF08593312CC0DB32
                                                                                                                                      SHA-256:2E664FCAABCA386635250AC85194B1A5775E8F281B9DA432403137F1370986FB
                                                                                                                                      SHA-512:C865DD383148167354B4FBD9727F1A0D1D90F3B96FDB7F78C9C302A041572B6942BB9EDA97BC3B93A3D4C14EBC4DB97ADC918A47F1763E174413540C8A0F8659
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1514172" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):55
                                                                                                                                      Entropy (8bit):4.306461250274409
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                      MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                      SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                      SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                      SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                      Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                      File Type:Little-endian UTF-16 Unicode text, with CRLF, CR line terminators
                                                                                                                                      Category:modified
                                                                                                                                      Size (bytes):10844
                                                                                                                                      Entropy (8bit):3.1621059961426097
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:cY+38+DJM+i2Jt+iDQ+yw+f0+rU+0Jtk+EOtF+E7tC+EwO+J:j+s+i+Z+z+B+c+Y+0g+J+j+S+J
                                                                                                                                      MD5:983F11DFBDB0C827769458C5B225B661
                                                                                                                                      SHA1:2517C93889D20D0D8A8EC2463C954274B7CB0A8A
                                                                                                                                      SHA-256:25A6753E081DF893B044243C543F9A7D2CA99793C7C155E137D6391325483A38
                                                                                                                                      SHA-512:AD859934A4106BBE862400DBCED55759DE012E1542FA3081A0DB9B81BDD7A451C289F8759B28AF0EEA054C73CE3E12DE953006D532AA1D4D020250BBA142B707
                                                                                                                                      Malicious:false
                                                                                                                                      Preview:..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....E.R.R.O.R.:. .M.p.W.D.E.n.a.b.l.e.(.T.R.U.E.). .f.a.i.l.e.d. .(.8.0.0.7.0.4.E.C.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.............-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.
                                                                                                                                      File type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                      Entropy (8bit):6.482090630678764
                                                                                                                                      TrID:
                                                                                                                                      • Win64 Dynamic Link Library (generic) (102004/3) 86.43%
                                                                                                                                      • Win64 Executable (generic) (12005/4) 10.17%
                                                                                                                                      • Generic Win/DOS Executable (2004/3) 1.70%
                                                                                                                                      • DOS Executable Generic (2002/1) 1.70%
                                                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.01%
                                                                                                                                      File name:1V4gPPcQvB.dll
                                                                                                                                      File size:545280
                                                                                                                                      MD5:571f80cb1a81eddf1fb399a4cd96582c
                                                                                                                                      SHA1:9e12d3add0890234365af3ea43e94ec9b271aaa1
                                                                                                                                      SHA256:c117963618d01c8c1b37a8dbc31409318e343ae03493569bfa6d66e0ebdf8dbd
                                                                                                                                      SHA512:c17ffc3ab5c68a2371eb0b92063294756b0df3f235caa18bea538082feb6126202d9389cd2bd362b77ad8ec84b371f33e63879756d07fc2ea99ab80bc48ee4b5
                                                                                                                                      SSDEEP:12288:B4UJY9B+TenWsSEPHjMOUP9uXdt7JpfYNVr9RM54RutCTdJGqIoTCZ4eEsZTHxHy:B4UJY9BSenZSEPHjMOUP9Udt7JpfYNVH
                                                                                                                                      TLSH:47C4CFA5435C08FCE762C3395C975BC5B1F7BDAE0664AF260BC18DA05E1BA90F53A381
                                                                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......2.H.v.&.v.&.v.&.h...o.&.h...2.&.h.....&.Q6].s.&.v.'.9.&.h...w.&.h...w.&.h...w.&.h...w.&.Richv.&.........PE..d.....}b.........."
                                                                                                                                      Icon Hash:74f0e4ecccdce0e4
                                                                                                                                      Entrypoint:0x1800423a8
                                                                                                                                      Entrypoint Section:.text
                                                                                                                                      Digitally signed:false
                                                                                                                                      Imagebase:0x180000000
                                                                                                                                      Subsystem:windows gui
                                                                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, DLL, LARGE_ADDRESS_AWARE
                                                                                                                                      DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                                                      Time Stamp:0x627D8598 [Thu May 12 22:09:28 2022 UTC]
                                                                                                                                      TLS Callbacks:
                                                                                                                                      CLR (.Net) Version:
                                                                                                                                      OS Version Major:5
                                                                                                                                      OS Version Minor:2
                                                                                                                                      File Version Major:5
                                                                                                                                      File Version Minor:2
                                                                                                                                      Subsystem Version Major:5
                                                                                                                                      Subsystem Version Minor:2
                                                                                                                                      Import Hash:b268dbaa2e6eb6acd16e04d482356598
                                                                                                                                      Instruction
                                                                                                                                      dec eax
                                                                                                                                      mov dword ptr [esp+08h], ebx
                                                                                                                                      dec eax
                                                                                                                                      mov dword ptr [esp+10h], esi
                                                                                                                                      push edi
                                                                                                                                      dec eax
                                                                                                                                      sub esp, 20h
                                                                                                                                      dec ecx
                                                                                                                                      mov edi, eax
                                                                                                                                      mov ebx, edx
                                                                                                                                      dec eax
                                                                                                                                      mov esi, ecx
                                                                                                                                      cmp edx, 01h
                                                                                                                                      jne 00007F057CE1E187h
                                                                                                                                      call 00007F057CE20314h
                                                                                                                                      dec esp
                                                                                                                                      mov eax, edi
                                                                                                                                      mov edx, ebx
                                                                                                                                      dec eax
                                                                                                                                      mov ecx, esi
                                                                                                                                      dec eax
                                                                                                                                      mov ebx, dword ptr [esp+30h]
                                                                                                                                      dec eax
                                                                                                                                      mov esi, dword ptr [esp+38h]
                                                                                                                                      dec eax
                                                                                                                                      add esp, 20h
                                                                                                                                      pop edi
                                                                                                                                      jmp 00007F057CE1E030h
                                                                                                                                      int3
                                                                                                                                      int3
                                                                                                                                      int3
                                                                                                                                      dec eax
                                                                                                                                      mov dword ptr [esp+08h], ecx
                                                                                                                                      dec eax
                                                                                                                                      sub esp, 00000088h
                                                                                                                                      dec eax
                                                                                                                                      lea ecx, dword ptr [00014D05h]
                                                                                                                                      call dword ptr [0000FC7Fh]
                                                                                                                                      dec esp
                                                                                                                                      mov ebx, dword ptr [00014DF0h]
                                                                                                                                      dec esp
                                                                                                                                      mov dword ptr [esp+58h], ebx
                                                                                                                                      inc ebp
                                                                                                                                      xor eax, eax
                                                                                                                                      dec eax
                                                                                                                                      lea edx, dword ptr [esp+60h]
                                                                                                                                      dec eax
                                                                                                                                      mov ecx, dword ptr [esp+58h]
                                                                                                                                      call 00007F057CE2CD0Ah
                                                                                                                                      dec eax
                                                                                                                                      mov dword ptr [esp+50h], eax
                                                                                                                                      dec eax
                                                                                                                                      cmp dword ptr [esp+50h], 00000000h
                                                                                                                                      je 00007F057CE1E1C3h
                                                                                                                                      dec eax
                                                                                                                                      mov dword ptr [esp+38h], 00000000h
                                                                                                                                      dec eax
                                                                                                                                      lea eax, dword ptr [esp+48h]
                                                                                                                                      dec eax
                                                                                                                                      mov dword ptr [esp+30h], eax
                                                                                                                                      dec eax
                                                                                                                                      lea eax, dword ptr [esp+40h]
                                                                                                                                      dec eax
                                                                                                                                      mov dword ptr [esp+28h], eax
                                                                                                                                      dec eax
                                                                                                                                      lea eax, dword ptr [00014CB0h]
                                                                                                                                      dec eax
                                                                                                                                      mov dword ptr [esp+20h], eax
                                                                                                                                      dec esp
                                                                                                                                      mov ecx, dword ptr [esp+50h]
                                                                                                                                      dec esp
                                                                                                                                      mov eax, dword ptr [esp+58h]
                                                                                                                                      dec eax
                                                                                                                                      mov edx, dword ptr [esp+60h]
                                                                                                                                      xor ecx, ecx
                                                                                                                                      call 00007F057CE2CCB8h
                                                                                                                                      jmp 00007F057CE1E1A4h
                                                                                                                                      dec eax
                                                                                                                                      mov eax, dword ptr [eax+eax+00000000h]
                                                                                                                                      Programming Language:
                                                                                                                                      • [ C ] VS2008 build 21022
                                                                                                                                      • [LNK] VS2008 build 21022
                                                                                                                                      • [ASM] VS2008 build 21022
                                                                                                                                      • [IMP] VS2005 build 50727
                                                                                                                                      • [RES] VS2008 build 21022
                                                                                                                                      • [EXP] VS2008 build 21022
                                                                                                                                      • [C++] VS2008 build 21022
                                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x55cf00x6f.rdata
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x5544c0x3c.rdata
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x5a0000x2dffc.rsrc
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x590000xe1c.pdata
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x880000x1d8.reloc
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x520000x288.rdata
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                      .text0x10000x504ca0x50600False0.389081940124zlib compressed data5.26882252971IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                      .rdata0x520000x3d5f0x3e00False0.355405745968data5.39218584631IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                      .data0x560000x20d80x1200False0.180772569444data2.18161586025IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                      .pdata0x590000xe1c0x1000False0.44580078125data4.98556265168IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                      .rsrc0x5a0000x2dffc0x2e000False0.839408542799data7.73448363752IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                      .reloc0x880000x6f80x800False0.1796875data1.81179169858IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                      NameRVASizeTypeLanguageCountry
                                                                                                                                      RT_RCDATA0x5a0a00x2de00dataEnglishUnited States
                                                                                                                                      RT_MANIFEST0x87ea00x15aASCII text, with CRLF line terminatorsEnglishUnited States
                                                                                                                                      DLLImport
                                                                                                                                      KERNEL32.dllExitProcess, VirtualAlloc, CompareStringW, CompareStringA, GetTimeZoneInformation, GetLocaleInfoW, GetCurrentThreadId, FlsSetValue, GetCommandLineA, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, RtlVirtualUnwind, RtlLookupFunctionEntry, RtlCaptureContext, EncodePointer, DecodePointer, TlsAlloc, FlsGetValue, FlsFree, SetLastError, GetLastError, GetCurrentThread, FlsAlloc, HeapFree, Sleep, GetModuleHandleW, GetProcAddress, SetHandleCount, GetStdHandle, GetFileType, GetStartupInfoA, DeleteCriticalSection, GetModuleFileNameA, FreeEnvironmentStringsA, GetEnvironmentStrings, FreeEnvironmentStringsW, WideCharToMultiByte, GetEnvironmentStringsW, HeapSetInformation, HeapCreate, HeapDestroy, RtlUnwindEx, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, LeaveCriticalSection, FatalAppExitA, EnterCriticalSection, HeapAlloc, HeapReAlloc, WriteFile, SetConsoleCtrlHandler, FreeLibrary, LoadLibraryA, InitializeCriticalSectionAndSpinCount, LCMapStringA, MultiByteToWideChar, LCMapStringW, GetStringTypeA, GetStringTypeW, GetDateFormatA, GetTimeFormatA, GetUserDefaultLCID, GetLocaleInfoA, EnumSystemLocalesA, IsValidLocale, HeapSize, SetEnvironmentVariableA
                                                                                                                                      ole32.dllCoTaskMemFree, CoLoadLibrary, CoTaskMemAlloc
                                                                                                                                      NameOrdinalAddress
                                                                                                                                      DllRegisterServer10x180042050
                                                                                                                                      DllUnregisterServer20x180042080
                                                                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                                                                      EnglishUnited States
                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                      May 14, 2022 05:01:59.433651924 CEST49768443192.168.2.423.239.0.12
                                                                                                                                      May 14, 2022 05:01:59.433717012 CEST4434976823.239.0.12192.168.2.4
                                                                                                                                      May 14, 2022 05:01:59.433825970 CEST49768443192.168.2.423.239.0.12
                                                                                                                                      May 14, 2022 05:01:59.449337959 CEST49768443192.168.2.423.239.0.12
                                                                                                                                      May 14, 2022 05:01:59.449402094 CEST4434976823.239.0.12192.168.2.4
                                                                                                                                      May 14, 2022 05:02:00.008322954 CEST4434976823.239.0.12192.168.2.4
                                                                                                                                      May 14, 2022 05:02:00.008549929 CEST49768443192.168.2.423.239.0.12
                                                                                                                                      May 14, 2022 05:02:00.321414948 CEST49768443192.168.2.423.239.0.12
                                                                                                                                      May 14, 2022 05:02:00.321441889 CEST4434976823.239.0.12192.168.2.4
                                                                                                                                      May 14, 2022 05:02:00.322108984 CEST4434976823.239.0.12192.168.2.4
                                                                                                                                      May 14, 2022 05:02:00.322221041 CEST49768443192.168.2.423.239.0.12
                                                                                                                                      May 14, 2022 05:02:00.325571060 CEST49768443192.168.2.423.239.0.12
                                                                                                                                      May 14, 2022 05:02:00.368519068 CEST4434976823.239.0.12192.168.2.4
                                                                                                                                      May 14, 2022 05:02:01.183480978 CEST4434976823.239.0.12192.168.2.4
                                                                                                                                      May 14, 2022 05:02:01.183588982 CEST4434976823.239.0.12192.168.2.4
                                                                                                                                      May 14, 2022 05:02:01.183659077 CEST49768443192.168.2.423.239.0.12
                                                                                                                                      May 14, 2022 05:02:01.183712006 CEST49768443192.168.2.423.239.0.12
                                                                                                                                      May 14, 2022 05:02:01.193293095 CEST49768443192.168.2.423.239.0.12
                                                                                                                                      May 14, 2022 05:02:01.193327904 CEST4434976823.239.0.12192.168.2.4
                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                      May 14, 2022 05:04:40.294568062 CEST6148653192.168.2.48.8.8.8
                                                                                                                                      May 14, 2022 05:04:41.874758959 CEST6149753192.168.2.48.8.8.8
                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                      May 14, 2022 05:04:40.294568062 CEST192.168.2.48.8.8.80xe67eStandard query (0)time.windows.comA (IP address)IN (0x0001)
                                                                                                                                      May 14, 2022 05:04:41.874758959 CEST192.168.2.48.8.8.80xf231Standard query (0)time.windows.comA (IP address)IN (0x0001)
                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                      May 14, 2022 05:04:40.320375919 CEST8.8.8.8192.168.2.40xe67eNo error (0)time.windows.comtwc.trafficmanager.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                      May 14, 2022 05:04:41.906085968 CEST8.8.8.8192.168.2.40xf231No error (0)time.windows.comtwc.trafficmanager.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                      • 23.239.0.12
                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                      0192.168.2.44976823.239.0.12443C:\Windows\System32\regsvr32.exe
                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                      2022-05-14 03:02:00 UTC0OUTGET / HTTP/1.1
                                                                                                                                      Cookie: FugmN=1OaJHNsAdUG/QzkBn8l1MX1OStLIWhSmSDTLsNs0G4JROfReo0NL2i0rsoPV1BdeVsmfza2ZrH2jSD3A7RlZAGL2uK0/svPSt6ZIg32CfsjbTbW0ICsfqahc/t3Lth+1yAyXf3ONRKl+Mfak1Wl03vOtrPlmVbih4SAz2UEfIfN420oFIrdI8a0S8OWrT5hwMpA5AZisltoDDG6nVH953Xl5+37wlyVhH7IA4+D0WH7cUFGg2cHQx2FIuMMy+HugHL7Dluol3+wTAYyysiCssTwZt77IAw==
                                                                                                                                      Host: 23.239.0.12
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      2022-05-14 03:02:01 UTC0INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Sat, 14 May 2022 03:02:01 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      2022-05-14 03:02:01 UTC0INData Raw: 33 32 64 0d 0a 0d 7d 65 a0 b0 2a d3 46 b2 c4 e2 1f 12 67 39 f6 5a d3 83 c4 1e 1c 6d a5 63 29 8a 0e 1a f7 83 28 28 56 b8 43 87 7d e5 34 5f 0c d5 04 60 74 38 38 89 86 57 06 7f 0b e0 e3 e9 58 6c f6 f0 af c3 cf bd 56 50 d7 22 36 38 5b 66 04 cf fc a1 e0 5c 07 67 db aa ce 56 be 74 97 8b f8 11 ef d2 e4 22 f2 18 cc bc 2d b3 00 99 18 98 1b 48 03 4d e9 85 17 8f 82 41 46 ec fb 83 6f c3 ea 26 77 17 63 0e de af 17 fc 33 30 3b f0 07 f0 ac 92 d7 68 73 10 94 f6 a9 bc 1a 5a 90 04 f6 04 b7 c3 c2 14 52 76 da 7b 23 d8 4b eb 9e 32 c1 50 53 44 a6 7b 37 48 e1 88 d4 c1 2b 53 e7 d9 62 b2 77 2d 5b 40 d6 85 ab a5 99 62 b3 03 9f 74 e3 70 2c 70 f6 eb c7 f9 29 99 a1 fb 9f 1e 97 78 8c 77 62 a9 a9 ef d0 4d 27 d8 57 9e f2 18 80 0b 32 a2 40 c0 e9 ae 70 98 27 75 9d db ef 6f bc 5b 94 c1 7c
                                                                                                                                      Data Ascii: 32d}e*Fg9Zmc)((VC}4_`t88WXlVP"68[f\gVt"-HMAFo&wc30;hsZRv{#K2PSD{7H+Sbw-[@btp,p)xwbM'W2@p'uo[|


                                                                                                                                      Click to jump to process

                                                                                                                                      Click to jump to process

                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                      Click to jump to process

                                                                                                                                      Target ID:0
                                                                                                                                      Start time:05:01:20
                                                                                                                                      Start date:14/05/2022
                                                                                                                                      Path:C:\Windows\System32\loaddll64.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:loaddll64.exe "C:\Users\user\Desktop\1V4gPPcQvB.dll"
                                                                                                                                      Imagebase:0x7ff7d2b70000
                                                                                                                                      File size:140288 bytes
                                                                                                                                      MD5 hash:4E8A40CAD6CCC047914E3A7830A2D8AA
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high

                                                                                                                                      Target ID:1
                                                                                                                                      Start time:05:01:20
                                                                                                                                      Start date:14/05/2022
                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\1V4gPPcQvB.dll",#1
                                                                                                                                      Imagebase:0x7ff7bb450000
                                                                                                                                      File size:273920 bytes
                                                                                                                                      MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high

                                                                                                                                      Target ID:2
                                                                                                                                      Start time:05:01:21
                                                                                                                                      Start date:14/05/2022
                                                                                                                                      Path:C:\Windows\System32\regsvr32.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:regsvr32.exe /s C:\Users\user\Desktop\1V4gPPcQvB.dll
                                                                                                                                      Imagebase:0x7ff60fb70000
                                                                                                                                      File size:24064 bytes
                                                                                                                                      MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Yara matches:
                                                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000002.00000002.267523987.0000000002650000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                      Reputation:high

                                                                                                                                      Target ID:3
                                                                                                                                      Start time:05:01:21
                                                                                                                                      Start date:14/05/2022
                                                                                                                                      Path:C:\Windows\System32\rundll32.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:rundll32.exe "C:\Users\user\Desktop\1V4gPPcQvB.dll",#1
                                                                                                                                      Imagebase:0x7ff74f140000
                                                                                                                                      File size:69632 bytes
                                                                                                                                      MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Yara matches:
                                                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.263780204.0000028684BB0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.262976957.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                      Reputation:high

                                                                                                                                      Target ID:4
                                                                                                                                      Start time:05:01:21
                                                                                                                                      Start date:14/05/2022
                                                                                                                                      Path:C:\Windows\System32\rundll32.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:rundll32.exe C:\Users\user\Desktop\1V4gPPcQvB.dll,DllRegisterServer
                                                                                                                                      Imagebase:0x7ff74f140000
                                                                                                                                      File size:69632 bytes
                                                                                                                                      MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Yara matches:
                                                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.262907713.000002CDD9AE0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.262542894.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                      Reputation:high

                                                                                                                                      Target ID:5
                                                                                                                                      Start time:05:01:25
                                                                                                                                      Start date:14/05/2022
                                                                                                                                      Path:C:\Windows\System32\rundll32.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:rundll32.exe C:\Users\user\Desktop\1V4gPPcQvB.dll,DllUnregisterServer
                                                                                                                                      Imagebase:0x7ff74f140000
                                                                                                                                      File size:69632 bytes
                                                                                                                                      MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Yara matches:
                                                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000000.271365226.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000000.270640994.0000017EE83E0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000000.271590339.0000017EE83E0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000002.288344395.0000017EE83E0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000002.287869129.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000000.270508750.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                      Reputation:high

                                                                                                                                      Target ID:6
                                                                                                                                      Start time:05:01:26
                                                                                                                                      Start date:14/05/2022
                                                                                                                                      Path:C:\Windows\System32\regsvr32.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\system32\regsvr32.exe "C:\Windows\system32\IaRzYtpo\ezkFGDxqYAZSnHs.dll"
                                                                                                                                      Imagebase:0x7ff60fb70000
                                                                                                                                      File size:24064 bytes
                                                                                                                                      MD5 hash:D78B75FC68247E8A63ACBA846182740E
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Yara matches:
                                                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000006.00000002.773682203.0000000002250000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000006.00000002.773821729.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                      Reputation:high

                                                                                                                                      Target ID:8
                                                                                                                                      Start time:05:01:31
                                                                                                                                      Start date:14/05/2022
                                                                                                                                      Path:C:\Windows\System32\WerFault.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\system32\WerFault.exe -u -p 5648 -s 328
                                                                                                                                      Imagebase:0x7ff770e00000
                                                                                                                                      File size:494488 bytes
                                                                                                                                      MD5 hash:2AFFE478D86272288BBEF5A00BBEF6A0
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:high

                                                                                                                                      Target ID:9
                                                                                                                                      Start time:05:01:38
                                                                                                                                      Start date:14/05/2022
                                                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                                                                      Imagebase:0x7ff7338d0000
                                                                                                                                      File size:51288 bytes
                                                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                      Target ID:10
                                                                                                                                      Start time:05:01:38
                                                                                                                                      Start date:14/05/2022
                                                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                                                                                                                                      Imagebase:0x7ff7338d0000
                                                                                                                                      File size:51288 bytes
                                                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                      Target ID:11
                                                                                                                                      Start time:05:01:39
                                                                                                                                      Start date:14/05/2022
                                                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                                                                                                                                      Imagebase:0x7ff7338d0000
                                                                                                                                      File size:51288 bytes
                                                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                      Target ID:13
                                                                                                                                      Start time:05:01:40
                                                                                                                                      Start date:14/05/2022
                                                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                                                                      Imagebase:0x7ff7338d0000
                                                                                                                                      File size:51288 bytes
                                                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                      Target ID:14
                                                                                                                                      Start time:05:01:41
                                                                                                                                      Start date:14/05/2022
                                                                                                                                      Path:C:\Windows\System32\SgrmBroker.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                                                                      Imagebase:0x7ff6de0f0000
                                                                                                                                      File size:163336 bytes
                                                                                                                                      MD5 hash:D3170A3F3A9626597EEE1888686E3EA6
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                      Target ID:16
                                                                                                                                      Start time:05:01:42
                                                                                                                                      Start date:14/05/2022
                                                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                                                                                                                                      Imagebase:0x7ff7338d0000
                                                                                                                                      File size:51288 bytes
                                                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                      Target ID:19
                                                                                                                                      Start time:05:01:52
                                                                                                                                      Start date:14/05/2022
                                                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                      Imagebase:0x7ff7338d0000
                                                                                                                                      File size:51288 bytes
                                                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                      Target ID:20
                                                                                                                                      Start time:05:01:57
                                                                                                                                      Start date:14/05/2022
                                                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                      Imagebase:0x7ff7338d0000
                                                                                                                                      File size:51288 bytes
                                                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                      Target ID:22
                                                                                                                                      Start time:05:02:33
                                                                                                                                      Start date:14/05/2022
                                                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                      Imagebase:0x7ff7338d0000
                                                                                                                                      File size:51288 bytes
                                                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                      Target ID:25
                                                                                                                                      Start time:05:02:43
                                                                                                                                      Start date:14/05/2022
                                                                                                                                      Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                                                                      Imagebase:0x7ff678970000
                                                                                                                                      File size:455656 bytes
                                                                                                                                      MD5 hash:A267555174BFA53844371226F482B86B
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                      Target ID:26
                                                                                                                                      Start time:05:02:45
                                                                                                                                      Start date:14/05/2022
                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      Imagebase:0x7ff647620000
                                                                                                                                      File size:625664 bytes
                                                                                                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                      Target ID:28
                                                                                                                                      Start time:05:03:00
                                                                                                                                      Start date:14/05/2022
                                                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                      Imagebase:0x7ff7338d0000
                                                                                                                                      File size:51288 bytes
                                                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                      Target ID:30
                                                                                                                                      Start time:05:03:24
                                                                                                                                      Start date:14/05/2022
                                                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                      Imagebase:0x7ff7338d0000
                                                                                                                                      File size:51288 bytes
                                                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                      Target ID:34
                                                                                                                                      Start time:05:04:40
                                                                                                                                      Start date:14/05/2022
                                                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:c:\windows\system32\svchost.exe -k localservice -s W32Time
                                                                                                                                      Imagebase:0x7ff7338d0000
                                                                                                                                      File size:51288 bytes
                                                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:false
                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                      Reset < >

                                                                                                                                        Execution Graph

                                                                                                                                        Execution Coverage:10.6%
                                                                                                                                        Dynamic/Decrypted Code Coverage:2.5%
                                                                                                                                        Signature Coverage:16.1%
                                                                                                                                        Total number of Nodes:684
                                                                                                                                        Total number of Limit Nodes:6
                                                                                                                                        execution_graph 9669 7fffe2e82290 9670 7fffe2e822b6 9669->9670 9671 7fffe2e822f3 9670->9671 9677 7fffe2e822be 9670->9677 9681 7fffe2e82154 9670->9681 9671->9677 9723 7fffe2e41230 9671->9723 9675 7fffe2e82335 9675->9677 9678 7fffe2e82154 126 API calls 9675->9678 9676 7fffe2e41230 8 API calls 9679 7fffe2e82328 9676->9679 9678->9677 9680 7fffe2e82154 126 API calls 9679->9680 9680->9675 9682 7fffe2e82162 9681->9682 9683 7fffe2e821e1 9681->9683 9728 7fffe2e84110 HeapCreate 9682->9728 9685 7fffe2e8221e 9683->9685 9690 7fffe2e821e5 9683->9690 9686 7fffe2e82223 9685->9686 9687 7fffe2e82279 9685->9687 9821 7fffe2e83108 9686->9821 9710 7fffe2e8216d 9687->9710 9848 7fffe2e82f50 9687->9848 9693 7fffe2e83a48 46 API calls 9690->9693 9690->9710 9695 7fffe2e82212 9693->9695 9698 7fffe2e82c94 48 API calls 9695->9698 9696 7fffe2e82243 FlsSetValue 9700 7fffe2e8226f 9696->9700 9701 7fffe2e82259 9696->9701 9702 7fffe2e82217 9698->9702 9699 7fffe2e82179 _RTC_Initialize 9703 7fffe2e82189 GetCommandLineA 9699->9703 9716 7fffe2e8217d 9699->9716 9842 7fffe2e83024 9700->9842 9833 7fffe2e82cbc 9701->9833 9832 7fffe2e8415c HeapDestroy 9702->9832 9747 7fffe2e83eec 9703->9747 9710->9671 9713 7fffe2e821ab 9785 7fffe2e82c94 9713->9785 9826 7fffe2e8415c HeapDestroy 9716->9826 9717 7fffe2e821b7 9718 7fffe2e821cb 9717->9718 9800 7fffe2e83aec 9717->9800 9718->9710 9827 7fffe2e83a48 9718->9827 9724 7fffe2e41249 wcsftime 9723->9724 9725 7fffe2e41276 9724->9725 9726 7fffe2e820e0 __initmbctable 8 API calls 9725->9726 9727 7fffe2e8203e 9726->9727 9727->9675 9727->9676 9729 7fffe2e84134 HeapSetInformation 9728->9729 9730 7fffe2e82169 9728->9730 9729->9730 9730->9710 9731 7fffe2e82fa0 9730->9731 9854 7fffe2e836f0 9731->9854 9733 7fffe2e82fab 9859 7fffe2e86970 9733->9859 9736 7fffe2e83014 9739 7fffe2e82c94 48 API calls 9736->9739 9737 7fffe2e82fb4 FlsAlloc 9737->9736 9738 7fffe2e82fcc 9737->9738 9740 7fffe2e83108 __wtomb_environ 45 API calls 9738->9740 9741 7fffe2e83019 9739->9741 9742 7fffe2e82fdb 9740->9742 9741->9699 9742->9736 9743 7fffe2e82fe3 FlsSetValue 9742->9743 9743->9736 9744 7fffe2e82ff6 9743->9744 9745 7fffe2e82cbc _errno 45 API calls 9744->9745 9746 7fffe2e83000 GetCurrentThreadId 9745->9746 9746->9741 9748 7fffe2e83f4d 9747->9748 9749 7fffe2e83f1b GetEnvironmentStringsW 9747->9749 9751 7fffe2e83f29 9748->9751 9752 7fffe2e84010 9748->9752 9750 7fffe2e83f35 GetLastError 9749->9750 9749->9751 9750->9748 9754 7fffe2e83f5b GetEnvironmentStringsW 9751->9754 9757 7fffe2e83f70 WideCharToMultiByte 9751->9757 9753 7fffe2e8401d GetEnvironmentStrings 9752->9753 9755 7fffe2e8219b 9752->9755 9753->9755 9761 7fffe2e8402f 9753->9761 9754->9755 9754->9757 9772 7fffe2e83758 GetStartupInfoA 9755->9772 9758 7fffe2e83fff 9757->9758 9759 7fffe2e83fbe 9757->9759 9760 7fffe2e84002 FreeEnvironmentStringsW 9758->9760 9866 7fffe2e8309c 9759->9866 9760->9755 9762 7fffe2e8309c __setargv 45 API calls 9761->9762 9764 7fffe2e84053 9762->9764 9766 7fffe2e8405b FreeEnvironmentStringsA 9764->9766 9767 7fffe2e84069 __initmbctable 9764->9767 9766->9755 9771 7fffe2e84077 FreeEnvironmentStringsA 9767->9771 9768 7fffe2e83fce WideCharToMultiByte 9768->9760 9769 7fffe2e83ff7 9768->9769 9770 7fffe2e83024 free 45 API calls 9769->9770 9770->9758 9771->9755 9773 7fffe2e83108 __wtomb_environ 45 API calls 9772->9773 9774 7fffe2e83795 9773->9774 9776 7fffe2e8395b 9774->9776 9777 7fffe2e83108 __wtomb_environ 45 API calls 9774->9777 9780 7fffe2e838c4 9774->9780 9784 7fffe2e821a7 9774->9784 9775 7fffe2e83981 GetStdHandle 9775->9776 9776->9775 9778 7fffe2e839b0 GetFileType 9776->9778 9779 7fffe2e83a10 SetHandleCount 9776->9779 9782 7fffe2e87ee4 _lock InitializeCriticalSectionAndSpinCount 9776->9782 9776->9784 9777->9774 9778->9776 9779->9784 9780->9776 9781 7fffe2e838f7 GetFileType 9780->9781 9783 7fffe2e87ee4 _lock InitializeCriticalSectionAndSpinCount 9780->9783 9780->9784 9781->9780 9782->9776 9783->9780 9784->9713 9793 7fffe2e83df4 9784->9793 9786 7fffe2e82ca3 FlsFree 9785->9786 9787 7fffe2e82cb0 9785->9787 9786->9787 9788 7fffe2e86a4d 9787->9788 9789 7fffe2e86a2f DeleteCriticalSection 9787->9789 9791 7fffe2e86a5b DeleteCriticalSection 9788->9791 9792 7fffe2e86a6a 9788->9792 9790 7fffe2e83024 free 45 API calls 9789->9790 9790->9787 9791->9788 9792->9716 9794 7fffe2e83e11 GetModuleFileNameA 9793->9794 9795 7fffe2e83e0c 9793->9795 9797 7fffe2e83e43 __setargv 9794->9797 10012 7fffe2e84ecc 9795->10012 9798 7fffe2e8309c __setargv 45 API calls 9797->9798 9799 7fffe2e83e97 __setargv 9797->9799 9798->9799 9799->9717 9801 7fffe2e83b09 9800->9801 9804 7fffe2e83b0e _FF_MSGBANNER 9800->9804 9802 7fffe2e84ecc __initmbctable 83 API calls 9801->9802 9802->9804 9803 7fffe2e821c0 9803->9718 9815 7fffe2e8347c 9803->9815 9804->9803 9805 7fffe2e83108 __wtomb_environ 45 API calls 9804->9805 9812 7fffe2e83b4d _FF_MSGBANNER 9805->9812 9806 7fffe2e83bc6 9807 7fffe2e83024 free 45 API calls 9806->9807 9807->9803 9808 7fffe2e83108 __wtomb_environ 45 API calls 9808->9812 9809 7fffe2e83c02 9811 7fffe2e83024 free 45 API calls 9809->9811 9810 7fffe2e87fbc _FF_MSGBANNER 45 API calls 9810->9812 9811->9803 9812->9803 9812->9806 9812->9808 9812->9809 9812->9810 9813 7fffe2e83ba2 9812->9813 9814 7fffe2e86550 _invalid_parameter_noinfo 6 API calls 9813->9814 9814->9812 9817 7fffe2e83492 _cinit 9815->9817 10416 7fffe2e873f4 9817->10416 9818 7fffe2e834af _initterm_e 9820 7fffe2e834d2 _cinit 9818->9820 10419 7fffe2e873dc 9818->10419 9820->9718 9822 7fffe2e8312d 9821->9822 9824 7fffe2e82237 9822->9824 9825 7fffe2e8314b Sleep 9822->9825 10436 7fffe2e86cec 9822->10436 9824->9696 9824->9710 9825->9822 9825->9824 9826->9710 9829 7fffe2e83a59 9827->9829 9828 7fffe2e83aa8 9828->9713 9829->9828 9830 7fffe2e83a70 DeleteCriticalSection 9829->9830 9831 7fffe2e83024 free 45 API calls 9829->9831 9830->9829 9831->9829 9832->9710 9834 7fffe2e86ba0 _lock 45 API calls 9833->9834 9835 7fffe2e82d11 9834->9835 10445 7fffe2e86a80 LeaveCriticalSection 9835->10445 9843 7fffe2e83029 HeapFree 9842->9843 9847 7fffe2e83059 free 9842->9847 9844 7fffe2e83044 9843->9844 9843->9847 9845 7fffe2e867e0 _errno 43 API calls 9844->9845 9846 7fffe2e83049 GetLastError 9845->9846 9846->9847 9847->9710 9849 7fffe2e82f64 9848->9849 9850 7fffe2e82f88 9848->9850 9851 7fffe2e82f69 FlsGetValue 9849->9851 9852 7fffe2e82f78 FlsSetValue 9849->9852 9850->9710 9851->9852 10446 7fffe2e82e18 9852->10446 9863 7fffe2e82c5c EncodePointer 9854->9863 9856 7fffe2e836fb _initp_misc_winsig 9857 7fffe2e8755c EncodePointer 9856->9857 9858 7fffe2e8373e EncodePointer 9857->9858 9858->9733 9860 7fffe2e86993 9859->9860 9862 7fffe2e82fb0 9860->9862 9864 7fffe2e87ee4 InitializeCriticalSectionAndSpinCount 9860->9864 9862->9736 9862->9737 9865 7fffe2e87f11 9864->9865 9865->9860 9867 7fffe2e830b8 9866->9867 9869 7fffe2e830f0 9867->9869 9870 7fffe2e830d0 Sleep 9867->9870 9871 7fffe2e86c34 9867->9871 9869->9758 9869->9768 9870->9867 9870->9869 9872 7fffe2e86cc8 realloc 9871->9872 9881 7fffe2e86c4c realloc 9871->9881 9875 7fffe2e867e0 _errno 44 API calls 9872->9875 9873 7fffe2e86c84 RtlAllocateHeap 9876 7fffe2e86cbd 9873->9876 9873->9881 9875->9876 9876->9867 9877 7fffe2e86cad 9930 7fffe2e867e0 9877->9930 9880 7fffe2e86cb2 9883 7fffe2e867e0 _errno 44 API calls 9880->9883 9881->9873 9881->9877 9881->9880 9884 7fffe2e86c64 9881->9884 9883->9876 9884->9873 9885 7fffe2e87160 9884->9885 9894 7fffe2e86f0c 9884->9894 9927 7fffe2e8334c 9884->9927 9933 7fffe2e8d2ac 9885->9933 9888 7fffe2e8d2ac _FF_MSGBANNER 45 API calls 9891 7fffe2e8717d 9888->9891 9889 7fffe2e86f0c _FF_MSGBANNER 45 API calls 9890 7fffe2e87194 9889->9890 9893 7fffe2e86f0c _FF_MSGBANNER 45 API calls 9890->9893 9891->9889 9892 7fffe2e8719e 9891->9892 9892->9884 9893->9892 9895 7fffe2e86f2f 9894->9895 9896 7fffe2e870d4 9895->9896 9897 7fffe2e8d2ac _FF_MSGBANNER 42 API calls 9895->9897 9896->9884 9898 7fffe2e86f51 9897->9898 9899 7fffe2e870d6 GetStdHandle 9898->9899 9900 7fffe2e8d2ac _FF_MSGBANNER 42 API calls 9898->9900 9899->9896 9901 7fffe2e870e9 _FF_MSGBANNER 9899->9901 9902 7fffe2e86f64 9900->9902 9901->9896 9904 7fffe2e870ff WriteFile 9901->9904 9902->9899 9903 7fffe2e86f75 9902->9903 9903->9896 9952 7fffe2e87fbc 9903->9952 9904->9896 9907 7fffe2e86fb9 GetModuleFileNameA 9909 7fffe2e86fd9 9907->9909 9913 7fffe2e8700a _FF_MSGBANNER 9907->9913 9908 7fffe2e86550 _invalid_parameter_noinfo 6 API calls 9908->9907 9910 7fffe2e87fbc _FF_MSGBANNER 42 API calls 9909->9910 9911 7fffe2e86ff1 9910->9911 9911->9913 9915 7fffe2e86550 _invalid_parameter_noinfo 6 API calls 9911->9915 9912 7fffe2e87065 9970 7fffe2e8bdf4 9912->9970 9913->9912 9961 7fffe2e8bf14 9913->9961 9915->9913 9918 7fffe2e87090 9921 7fffe2e8bdf4 _FF_MSGBANNER 42 API calls 9918->9921 9920 7fffe2e86550 _invalid_parameter_noinfo 6 API calls 9920->9918 9922 7fffe2e870a6 9921->9922 9923 7fffe2e870bf 9922->9923 9925 7fffe2e86550 _invalid_parameter_noinfo 6 API calls 9922->9925 9979 7fffe2e8d0b8 9923->9979 9924 7fffe2e86550 _invalid_parameter_noinfo 6 API calls 9924->9912 9925->9923 9997 7fffe2e83310 GetModuleHandleW 9927->9997 10000 7fffe2e82d70 GetLastError FlsGetValue 9930->10000 9932 7fffe2e867e9 9932->9880 9934 7fffe2e8d2b4 9933->9934 9935 7fffe2e867e0 _errno 45 API calls 9934->9935 9936 7fffe2e8716e 9934->9936 9937 7fffe2e8d2d9 9935->9937 9936->9888 9936->9891 9939 7fffe2e866d8 DecodePointer 9937->9939 9940 7fffe2e86709 9939->9940 9941 7fffe2e86723 _invalid_parameter_noinfo 9939->9941 9940->9936 9943 7fffe2e86550 9941->9943 9950 7fffe2e887a0 9943->9950 9946 7fffe2e865ad 9947 7fffe2e8660d IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 9946->9947 9948 7fffe2e8664c _invalid_parameter_noinfo 9947->9948 9949 7fffe2e86658 GetCurrentProcess TerminateProcess 9947->9949 9948->9949 9949->9940 9951 7fffe2e86570 RtlCaptureContext 9950->9951 9951->9946 9953 7fffe2e87fd1 9952->9953 9954 7fffe2e87fc7 9952->9954 9955 7fffe2e867e0 _errno 45 API calls 9953->9955 9954->9953 9959 7fffe2e87ffd 9954->9959 9956 7fffe2e87fd9 9955->9956 9957 7fffe2e866d8 _invalid_parameter_noinfo 7 API calls 9956->9957 9958 7fffe2e86fa0 9957->9958 9958->9907 9958->9908 9959->9958 9960 7fffe2e867e0 _errno 45 API calls 9959->9960 9960->9956 9965 7fffe2e8bf22 9961->9965 9962 7fffe2e8bf27 9963 7fffe2e8704c 9962->9963 9964 7fffe2e867e0 _errno 45 API calls 9962->9964 9963->9912 9963->9924 9969 7fffe2e8bf51 9964->9969 9965->9962 9965->9963 9967 7fffe2e8bf75 9965->9967 9966 7fffe2e866d8 _invalid_parameter_noinfo 7 API calls 9966->9963 9967->9963 9968 7fffe2e867e0 _errno 45 API calls 9967->9968 9968->9969 9969->9966 9971 7fffe2e8be0c 9970->9971 9974 7fffe2e8be02 9970->9974 9972 7fffe2e867e0 _errno 45 API calls 9971->9972 9973 7fffe2e8be14 9972->9973 9976 7fffe2e866d8 _invalid_parameter_noinfo 7 API calls 9973->9976 9974->9971 9975 7fffe2e8be50 9974->9975 9977 7fffe2e87077 9975->9977 9978 7fffe2e867e0 _errno 45 API calls 9975->9978 9976->9977 9977->9918 9977->9920 9978->9973 9996 7fffe2e82c5c EncodePointer 9979->9996 9998 7fffe2e8333f ExitProcess 9997->9998 9999 7fffe2e8332a GetProcAddress 9997->9999 9999->9998 10001 7fffe2e82d96 10000->10001 10002 7fffe2e82dde SetLastError 10000->10002 10003 7fffe2e83108 __wtomb_environ 40 API calls 10001->10003 10002->9932 10004 7fffe2e82da3 10003->10004 10004->10002 10005 7fffe2e82dab FlsSetValue 10004->10005 10006 7fffe2e82dc1 10005->10006 10007 7fffe2e82dd7 10005->10007 10008 7fffe2e82cbc _errno 40 API calls 10006->10008 10009 7fffe2e83024 free 40 API calls 10007->10009 10010 7fffe2e82dc8 GetCurrentThreadId 10008->10010 10011 7fffe2e82ddc 10009->10011 10010->10002 10011->10002 10013 7fffe2e84ee3 10012->10013 10014 7fffe2e84ed9 10012->10014 10013->9794 10016 7fffe2e84cd4 10014->10016 10040 7fffe2e82df4 10016->10040 10023 7fffe2e84e81 10023->10013 10024 7fffe2e8309c __setargv 45 API calls 10025 7fffe2e84d24 __initmbctable 10024->10025 10025->10023 10063 7fffe2e84a0c 10025->10063 10028 7fffe2e84e83 10028->10023 10030 7fffe2e84e9c 10028->10030 10032 7fffe2e83024 free 45 API calls 10028->10032 10029 7fffe2e84d5f 10031 7fffe2e83024 free 45 API calls 10029->10031 10034 7fffe2e84d84 10029->10034 10033 7fffe2e867e0 _errno 45 API calls 10030->10033 10031->10034 10032->10030 10033->10023 10034->10023 10073 7fffe2e86ba0 10034->10073 10041 7fffe2e82d70 _errno 45 API calls 10040->10041 10042 7fffe2e82dff 10041->10042 10043 7fffe2e82e0f 10042->10043 10079 7fffe2e832e0 10042->10079 10045 7fffe2e848c0 10043->10045 10046 7fffe2e82df4 _getptd 45 API calls 10045->10046 10047 7fffe2e848cf 10046->10047 10048 7fffe2e848ea 10047->10048 10049 7fffe2e86ba0 _lock 45 API calls 10047->10049 10050 7fffe2e8496e 10048->10050 10054 7fffe2e832e0 _getptd 45 API calls 10048->10054 10052 7fffe2e848fd 10049->10052 10056 7fffe2e8497c 10050->10056 10051 7fffe2e84934 10084 7fffe2e86a80 LeaveCriticalSection 10051->10084 10052->10051 10055 7fffe2e83024 free 45 API calls 10052->10055 10054->10050 10055->10051 10085 7fffe2e82534 10056->10085 10059 7fffe2e849c1 10061 7fffe2e849c6 GetACP 10059->10061 10062 7fffe2e849ac 10059->10062 10060 7fffe2e8499c GetOEMCP 10060->10062 10061->10062 10062->10023 10062->10024 10064 7fffe2e8497c __initmbctable 47 API calls 10063->10064 10065 7fffe2e84a33 10064->10065 10066 7fffe2e84a3b __initmbctable 10065->10066 10067 7fffe2e84a8c IsValidCodePage 10065->10067 10071 7fffe2e84ab2 _invalid_parameter_noinfo 10065->10071 10262 7fffe2e820e0 10066->10262 10067->10066 10069 7fffe2e84a9d GetCPInfo 10067->10069 10069->10066 10069->10071 10070 7fffe2e84c6f 10070->10028 10070->10029 10252 7fffe2e846dc GetCPInfo 10071->10252 10074 7fffe2e86bcf EnterCriticalSection 10073->10074 10075 7fffe2e86bbe 10073->10075 10390 7fffe2e86ab8 10075->10390 10078 7fffe2e832e0 _getptd 44 API calls 10078->10074 10080 7fffe2e87160 _FF_MSGBANNER 44 API calls 10079->10080 10081 7fffe2e832ed 10080->10081 10082 7fffe2e86f0c _FF_MSGBANNER 44 API calls 10081->10082 10083 7fffe2e832f4 DecodePointer 10082->10083 10086 7fffe2e8254a 10085->10086 10087 7fffe2e825ae 10085->10087 10088 7fffe2e82df4 _getptd 45 API calls 10086->10088 10087->10059 10087->10060 10089 7fffe2e8254f 10088->10089 10090 7fffe2e82587 10089->10090 10093 7fffe2e8524c 10089->10093 10090->10087 10092 7fffe2e848c0 __initmbctable 45 API calls 10090->10092 10092->10087 10094 7fffe2e82df4 _getptd 45 API calls 10093->10094 10095 7fffe2e85257 10094->10095 10096 7fffe2e85280 10095->10096 10098 7fffe2e85272 10095->10098 10097 7fffe2e86ba0 _lock 45 API calls 10096->10097 10099 7fffe2e8528a 10097->10099 10100 7fffe2e82df4 _getptd 45 API calls 10098->10100 10107 7fffe2e851f4 10099->10107 10101 7fffe2e85277 10100->10101 10105 7fffe2e852b8 10101->10105 10106 7fffe2e832e0 _getptd 45 API calls 10101->10106 10105->10090 10106->10105 10108 7fffe2e8523e 10107->10108 10109 7fffe2e85202 ___lc_codepage_func 10107->10109 10111 7fffe2e86a80 LeaveCriticalSection 10108->10111 10109->10108 10112 7fffe2e84f04 10109->10112 10113 7fffe2e84f9b 10112->10113 10115 7fffe2e84f22 10112->10115 10114 7fffe2e84fee 10113->10114 10116 7fffe2e83024 free 45 API calls 10113->10116 10129 7fffe2e8501b 10114->10129 10164 7fffe2e898a4 10114->10164 10115->10113 10118 7fffe2e84f61 10115->10118 10126 7fffe2e83024 free 45 API calls 10115->10126 10119 7fffe2e84fbf 10116->10119 10122 7fffe2e84f83 10118->10122 10128 7fffe2e83024 free 45 API calls 10118->10128 10121 7fffe2e83024 free 45 API calls 10119->10121 10127 7fffe2e84fd3 10121->10127 10124 7fffe2e83024 free 45 API calls 10122->10124 10123 7fffe2e85067 10130 7fffe2e84f8f 10124->10130 10125 7fffe2e83024 free 45 API calls 10125->10129 10131 7fffe2e84f55 10126->10131 10132 7fffe2e83024 free 45 API calls 10127->10132 10134 7fffe2e84f77 10128->10134 10129->10123 10135 7fffe2e83024 45 API calls free 10129->10135 10136 7fffe2e83024 free 45 API calls 10130->10136 10140 7fffe2e89df8 10131->10140 10133 7fffe2e84fe2 10132->10133 10138 7fffe2e83024 free 45 API calls 10133->10138 10156 7fffe2e89b68 10134->10156 10135->10129 10136->10113 10138->10114 10141 7fffe2e89e01 10140->10141 10154 7fffe2e89e87 10140->10154 10142 7fffe2e89e1b 10141->10142 10143 7fffe2e83024 free 45 API calls 10141->10143 10144 7fffe2e89e2d 10142->10144 10145 7fffe2e83024 free 45 API calls 10142->10145 10143->10142 10146 7fffe2e89e3f 10144->10146 10147 7fffe2e83024 free 45 API calls 10144->10147 10145->10144 10148 7fffe2e83024 free 45 API calls 10146->10148 10149 7fffe2e89e51 10146->10149 10147->10146 10148->10149 10150 7fffe2e89e63 10149->10150 10152 7fffe2e83024 free 45 API calls 10149->10152 10151 7fffe2e89e75 10150->10151 10153 7fffe2e83024 free 45 API calls 10150->10153 10151->10154 10155 7fffe2e83024 free 45 API calls 10151->10155 10152->10150 10153->10151 10154->10118 10155->10154 10157 7fffe2e89b6d 10156->10157 10158 7fffe2e89baa 10156->10158 10159 7fffe2e89b86 10157->10159 10160 7fffe2e83024 free 45 API calls 10157->10160 10158->10122 10161 7fffe2e89b98 10159->10161 10162 7fffe2e83024 free 45 API calls 10159->10162 10160->10159 10161->10158 10163 7fffe2e83024 free 45 API calls 10161->10163 10162->10161 10163->10158 10165 7fffe2e8500f 10164->10165 10166 7fffe2e898ad 10164->10166 10165->10125 10167 7fffe2e83024 free 45 API calls 10166->10167 10168 7fffe2e898be 10167->10168 10169 7fffe2e83024 free 45 API calls 10168->10169 10170 7fffe2e898c7 10169->10170 10171 7fffe2e83024 free 45 API calls 10170->10171 10172 7fffe2e898d0 10171->10172 10173 7fffe2e83024 free 45 API calls 10172->10173 10174 7fffe2e898d9 10173->10174 10175 7fffe2e83024 free 45 API calls 10174->10175 10176 7fffe2e898e2 10175->10176 10177 7fffe2e83024 free 45 API calls 10176->10177 10178 7fffe2e898eb 10177->10178 10179 7fffe2e83024 free 45 API calls 10178->10179 10180 7fffe2e898f3 10179->10180 10181 7fffe2e83024 free 45 API calls 10180->10181 10182 7fffe2e898fc 10181->10182 10183 7fffe2e83024 free 45 API calls 10182->10183 10184 7fffe2e89905 10183->10184 10185 7fffe2e83024 free 45 API calls 10184->10185 10186 7fffe2e8990e 10185->10186 10187 7fffe2e83024 free 45 API calls 10186->10187 10188 7fffe2e89917 10187->10188 10189 7fffe2e83024 free 45 API calls 10188->10189 10190 7fffe2e89920 10189->10190 10191 7fffe2e83024 free 45 API calls 10190->10191 10192 7fffe2e89929 10191->10192 10193 7fffe2e83024 free 45 API calls 10192->10193 10194 7fffe2e89932 10193->10194 10195 7fffe2e83024 free 45 API calls 10194->10195 10196 7fffe2e8993b 10195->10196 10197 7fffe2e83024 free 45 API calls 10196->10197 10198 7fffe2e89944 10197->10198 10199 7fffe2e83024 free 45 API calls 10198->10199 10200 7fffe2e89950 10199->10200 10201 7fffe2e83024 free 45 API calls 10200->10201 10202 7fffe2e8995c 10201->10202 10203 7fffe2e83024 free 45 API calls 10202->10203 10204 7fffe2e89968 10203->10204 10205 7fffe2e83024 free 45 API calls 10204->10205 10206 7fffe2e89974 10205->10206 10207 7fffe2e83024 free 45 API calls 10206->10207 10208 7fffe2e89980 10207->10208 10209 7fffe2e83024 free 45 API calls 10208->10209 10210 7fffe2e8998c 10209->10210 10211 7fffe2e83024 free 45 API calls 10210->10211 10212 7fffe2e89998 10211->10212 10213 7fffe2e83024 free 45 API calls 10212->10213 10214 7fffe2e899a4 10213->10214 10215 7fffe2e83024 free 45 API calls 10214->10215 10216 7fffe2e899b0 10215->10216 10217 7fffe2e83024 free 45 API calls 10216->10217 10218 7fffe2e899bc 10217->10218 10219 7fffe2e83024 free 45 API calls 10218->10219 10220 7fffe2e899c8 10219->10220 10221 7fffe2e83024 free 45 API calls 10220->10221 10222 7fffe2e899d4 10221->10222 10223 7fffe2e83024 free 45 API calls 10222->10223 10224 7fffe2e899e0 10223->10224 10225 7fffe2e83024 free 45 API calls 10224->10225 10226 7fffe2e899ec 10225->10226 10227 7fffe2e83024 free 45 API calls 10226->10227 10228 7fffe2e899f8 10227->10228 10229 7fffe2e83024 free 45 API calls 10228->10229 10230 7fffe2e89a04 10229->10230 10231 7fffe2e83024 free 45 API calls 10230->10231 10232 7fffe2e89a10 10231->10232 10233 7fffe2e83024 free 45 API calls 10232->10233 10234 7fffe2e89a1c 10233->10234 10235 7fffe2e83024 free 45 API calls 10234->10235 10236 7fffe2e89a28 10235->10236 10237 7fffe2e83024 free 45 API calls 10236->10237 10238 7fffe2e89a34 10237->10238 10239 7fffe2e83024 free 45 API calls 10238->10239 10240 7fffe2e89a40 10239->10240 10241 7fffe2e83024 free 45 API calls 10240->10241 10242 7fffe2e89a4c 10241->10242 10243 7fffe2e83024 free 45 API calls 10242->10243 10244 7fffe2e89a58 10243->10244 10245 7fffe2e83024 free 45 API calls 10244->10245 10246 7fffe2e89a64 10245->10246 10247 7fffe2e83024 free 45 API calls 10246->10247 10248 7fffe2e89a70 10247->10248 10249 7fffe2e83024 free 45 API calls 10248->10249 10250 7fffe2e89a7c 10249->10250 10251 7fffe2e83024 free 45 API calls 10250->10251 10251->10165 10253 7fffe2e8471e _invalid_parameter_noinfo 10252->10253 10254 7fffe2e8480a 10252->10254 10273 7fffe2e891a0 10253->10273 10256 7fffe2e820e0 __initmbctable 8 API calls 10254->10256 10258 7fffe2e848aa 10256->10258 10258->10066 10261 7fffe2e88e9c __initmbctable 78 API calls 10261->10254 10263 7fffe2e820e9 10262->10263 10264 7fffe2e820f4 10263->10264 10265 7fffe2e823e8 RtlCaptureContext RtlLookupFunctionEntry 10263->10265 10264->10070 10266 7fffe2e8246d 10265->10266 10267 7fffe2e8242c RtlVirtualUnwind 10265->10267 10268 7fffe2e8248f IsDebuggerPresent 10266->10268 10267->10268 10389 7fffe2e8460c 10268->10389 10270 7fffe2e824ee SetUnhandledExceptionFilter UnhandledExceptionFilter 10271 7fffe2e82516 GetCurrentProcess TerminateProcess 10270->10271 10272 7fffe2e8250c _invalid_parameter_noinfo 10270->10272 10271->10070 10272->10271 10274 7fffe2e82534 _wcstoui64_l 45 API calls 10273->10274 10275 7fffe2e891c4 10274->10275 10283 7fffe2e88f34 10275->10283 10278 7fffe2e88e9c 10279 7fffe2e82534 _wcstoui64_l 45 API calls 10278->10279 10280 7fffe2e88ec0 10279->10280 10342 7fffe2e8895c 10280->10342 10284 7fffe2e88f84 GetStringTypeW 10283->10284 10287 7fffe2e88fc1 10283->10287 10285 7fffe2e88f9e 10284->10285 10286 7fffe2e88fa6 GetLastError 10284->10286 10289 7fffe2e890e9 10285->10289 10290 7fffe2e88fea MultiByteToWideChar 10285->10290 10286->10287 10287->10285 10288 7fffe2e890f0 10287->10288 10307 7fffe2e8e1e8 GetLocaleInfoA 10288->10307 10292 7fffe2e820e0 __initmbctable 8 API calls 10289->10292 10290->10289 10296 7fffe2e89018 10290->10296 10294 7fffe2e847a1 10292->10294 10294->10278 10295 7fffe2e8914b GetStringTypeA 10295->10289 10298 7fffe2e8916e 10295->10298 10299 7fffe2e86c34 realloc 45 API calls 10296->10299 10302 7fffe2e8903d _invalid_parameter_noinfo wcsftime 10296->10302 10303 7fffe2e83024 free 45 API calls 10298->10303 10299->10302 10300 7fffe2e890a4 MultiByteToWideChar 10304 7fffe2e890db 10300->10304 10305 7fffe2e890c6 GetStringTypeW 10300->10305 10302->10289 10302->10300 10303->10289 10304->10289 10306 7fffe2e83024 free 45 API calls 10304->10306 10305->10304 10306->10289 10308 7fffe2e8e21a 10307->10308 10309 7fffe2e8e21f 10307->10309 10311 7fffe2e820e0 __initmbctable 8 API calls 10308->10311 10338 7fffe2e82100 10309->10338 10312 7fffe2e8911a 10311->10312 10312->10289 10312->10295 10313 7fffe2e8e23c 10312->10313 10314 7fffe2e8e28e GetCPInfo 10313->10314 10315 7fffe2e8e366 10313->10315 10316 7fffe2e8e33f MultiByteToWideChar 10314->10316 10317 7fffe2e8e2a0 10314->10317 10318 7fffe2e820e0 __initmbctable 8 API calls 10315->10318 10316->10315 10322 7fffe2e8e2c5 _FF_MSGBANNER 10316->10322 10317->10316 10319 7fffe2e8e2aa GetCPInfo 10317->10319 10320 7fffe2e89140 10318->10320 10319->10316 10321 7fffe2e8e2bf 10319->10321 10320->10289 10320->10295 10321->10316 10321->10322 10323 7fffe2e8e301 _invalid_parameter_noinfo wcsftime 10322->10323 10324 7fffe2e86c34 realloc 45 API calls 10322->10324 10323->10315 10325 7fffe2e8e39d MultiByteToWideChar 10323->10325 10324->10323 10326 7fffe2e8e3c7 10325->10326 10327 7fffe2e8e3ff 10325->10327 10328 7fffe2e8e407 10326->10328 10329 7fffe2e8e3cc WideCharToMultiByte 10326->10329 10327->10315 10330 7fffe2e83024 free 45 API calls 10327->10330 10331 7fffe2e8e439 10328->10331 10332 7fffe2e8e40d WideCharToMultiByte 10328->10332 10329->10327 10330->10315 10333 7fffe2e83108 __wtomb_environ 45 API calls 10331->10333 10332->10327 10332->10331 10334 7fffe2e8e446 10333->10334 10334->10327 10335 7fffe2e8e44e WideCharToMultiByte 10334->10335 10335->10327 10336 7fffe2e8e477 10335->10336 10337 7fffe2e83024 free 45 API calls 10336->10337 10337->10327 10339 7fffe2e8287c 10338->10339 10340 7fffe2e825f8 _wcstoui64_l 67 API calls 10339->10340 10341 7fffe2e828a7 10340->10341 10341->10308 10343 7fffe2e889b4 LCMapStringW 10342->10343 10347 7fffe2e889d8 10342->10347 10344 7fffe2e889e4 GetLastError 10343->10344 10343->10347 10344->10347 10345 7fffe2e88ca6 10350 7fffe2e8e1e8 _wcstoui64_l 67 API calls 10345->10350 10346 7fffe2e88a53 10348 7fffe2e88c9f 10346->10348 10349 7fffe2e88a71 MultiByteToWideChar 10346->10349 10347->10345 10347->10346 10351 7fffe2e820e0 __initmbctable 8 API calls 10348->10351 10349->10348 10360 7fffe2e88aa0 10349->10360 10352 7fffe2e88cd4 10350->10352 10353 7fffe2e847d4 10351->10353 10352->10348 10354 7fffe2e88e2f LCMapStringA 10352->10354 10355 7fffe2e88cf3 10352->10355 10353->10261 10371 7fffe2e88d3b 10354->10371 10357 7fffe2e8e23c _wcstoui64_l 60 API calls 10355->10357 10356 7fffe2e88b1c MultiByteToWideChar 10358 7fffe2e88c91 10356->10358 10359 7fffe2e88b46 LCMapStringW 10356->10359 10361 7fffe2e88d0b 10357->10361 10358->10348 10367 7fffe2e83024 free 45 API calls 10358->10367 10359->10358 10362 7fffe2e88b70 10359->10362 10363 7fffe2e88ad1 wcsftime 10360->10363 10364 7fffe2e86c34 realloc 45 API calls 10360->10364 10361->10348 10365 7fffe2e88d13 LCMapStringA 10361->10365 10368 7fffe2e88b7b 10362->10368 10374 7fffe2e88bb6 10362->10374 10363->10348 10363->10356 10364->10363 10365->10371 10376 7fffe2e88d42 10365->10376 10366 7fffe2e88e5f 10366->10348 10372 7fffe2e83024 free 45 API calls 10366->10372 10367->10348 10368->10358 10370 7fffe2e88b92 LCMapStringW 10368->10370 10369 7fffe2e83024 free 45 API calls 10369->10366 10370->10358 10371->10366 10371->10369 10372->10348 10373 7fffe2e88c23 LCMapStringW 10377 7fffe2e88c83 10373->10377 10378 7fffe2e88c44 WideCharToMultiByte 10373->10378 10375 7fffe2e86c34 realloc 45 API calls 10374->10375 10383 7fffe2e88bd4 wcsftime 10374->10383 10375->10383 10380 7fffe2e88d63 _invalid_parameter_noinfo wcsftime 10376->10380 10381 7fffe2e86c34 realloc 45 API calls 10376->10381 10377->10358 10382 7fffe2e83024 free 45 API calls 10377->10382 10378->10377 10379 7fffe2e88dc5 LCMapStringA 10384 7fffe2e88ded 10379->10384 10385 7fffe2e88df1 10379->10385 10380->10371 10380->10379 10381->10380 10382->10358 10383->10358 10383->10373 10384->10371 10388 7fffe2e83024 free 45 API calls 10384->10388 10387 7fffe2e8e23c _wcstoui64_l 60 API calls 10385->10387 10387->10384 10388->10371 10389->10270 10391 7fffe2e86af6 10390->10391 10392 7fffe2e86adf 10390->10392 10394 7fffe2e86b0b 10391->10394 10396 7fffe2e8309c __setargv 44 API calls 10391->10396 10393 7fffe2e87160 _FF_MSGBANNER 44 API calls 10392->10393 10395 7fffe2e86ae4 10393->10395 10394->10074 10394->10078 10397 7fffe2e86f0c _FF_MSGBANNER 44 API calls 10395->10397 10398 7fffe2e86b19 10396->10398 10399 7fffe2e86aec 10397->10399 10400 7fffe2e86b21 10398->10400 10401 7fffe2e86b30 10398->10401 10403 7fffe2e8334c _lock 3 API calls 10399->10403 10404 7fffe2e867e0 _errno 44 API calls 10400->10404 10402 7fffe2e86ba0 _lock 44 API calls 10401->10402 10405 7fffe2e86b3a 10402->10405 10403->10391 10404->10394 10406 7fffe2e86b43 10405->10406 10407 7fffe2e86b72 10405->10407 10408 7fffe2e87ee4 _lock InitializeCriticalSectionAndSpinCount 10406->10408 10409 7fffe2e83024 free 44 API calls 10407->10409 10410 7fffe2e86b50 10408->10410 10415 7fffe2e86b61 LeaveCriticalSection 10409->10415 10412 7fffe2e83024 free 44 API calls 10410->10412 10410->10415 10413 7fffe2e86b5c 10412->10413 10414 7fffe2e867e0 _errno 44 API calls 10413->10414 10414->10415 10415->10394 10417 7fffe2e8740a EncodePointer 10416->10417 10417->10417 10418 7fffe2e8741f 10417->10418 10418->9818 10422 7fffe2e872d4 10419->10422 10435 7fffe2e83364 10422->10435 10437 7fffe2e86d01 10436->10437 10443 7fffe2e86d33 realloc 10436->10443 10438 7fffe2e86d0f 10437->10438 10437->10443 10440 7fffe2e867e0 _errno 44 API calls 10438->10440 10439 7fffe2e86d4b RtlAllocateHeap 10439->10443 10444 7fffe2e86d2f 10439->10444 10441 7fffe2e86d14 10440->10441 10442 7fffe2e866d8 _invalid_parameter_noinfo 7 API calls 10441->10442 10442->10444 10443->10439 10443->10444 10444->9822 10447 7fffe2e82e21 10446->10447 10475 7fffe2e82f42 10446->10475 10448 7fffe2e82e3c 10447->10448 10449 7fffe2e83024 free 45 API calls 10447->10449 10450 7fffe2e82e4a 10448->10450 10451 7fffe2e83024 free 45 API calls 10448->10451 10449->10448 10452 7fffe2e82e58 10450->10452 10453 7fffe2e83024 free 45 API calls 10450->10453 10451->10450 10454 7fffe2e82e66 10452->10454 10456 7fffe2e83024 free 45 API calls 10452->10456 10453->10452 10455 7fffe2e82e74 10454->10455 10457 7fffe2e83024 free 45 API calls 10454->10457 10458 7fffe2e82e82 10455->10458 10459 7fffe2e83024 free 45 API calls 10455->10459 10456->10454 10457->10455 10460 7fffe2e82e93 10458->10460 10461 7fffe2e83024 free 45 API calls 10458->10461 10459->10458 10462 7fffe2e82eab 10460->10462 10463 7fffe2e83024 free 45 API calls 10460->10463 10461->10460 10464 7fffe2e86ba0 _lock 45 API calls 10462->10464 10463->10462 10467 7fffe2e82eb5 10464->10467 10465 7fffe2e82ee3 10478 7fffe2e86a80 LeaveCriticalSection 10465->10478 10467->10465 10469 7fffe2e83024 free 45 API calls 10467->10469 10469->10465 10475->9850 10479 7fffe2e82050 10482 7fffe2e41000 10479->10482 10483 7fffe2e4101e ExitProcess 10482->10483 10484 e70000 10485 e70183 10484->10485 10486 e7043e VirtualAlloc 10485->10486 10490 e70462 10486->10490 10487 e70a7b 10488 e70531 GetNativeSystemInfo 10488->10487 10489 e7056d VirtualAlloc 10488->10489 10494 e7058b 10489->10494 10490->10487 10490->10488 10491 e70a56 RtlAddFunctionTable 10491->10487 10492 e70a00 10492->10487 10492->10491 10493 e709d9 VirtualProtect 10493->10494 10494->10492 10494->10493 10494->10494 10495 180021c3c 10496 180021c97 10495->10496 10499 180001bdc 10496->10499 10498 180021e38 10501 180001c82 10499->10501 10500 180001d21 CreateProcessW 10500->10498 10501->10500 10502 7fffe2e81ee7 10503 7fffe2e81f13 RtlAllocateHeap 10502->10503 10504 7fffe2e81f3d RtlDeleteBoundaryDescriptor 10503->10504 10505 7fffe2e81f5c 10503->10505 10504->10505

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 8 e70000-e70460 call e70aa8 * 2 VirtualAlloc 30 e70462-e70466 8->30 31 e7048a-e70494 8->31 32 e70468-e70488 30->32 34 e70a91-e70aa6 31->34 35 e7049a-e7049e 31->35 32->31 32->32 35->34 36 e704a4-e704a8 35->36 36->34 37 e704ae-e704b2 36->37 37->34 38 e704b8-e704bf 37->38 38->34 39 e704c5-e704d2 38->39 39->34 40 e704d8-e704e1 39->40 40->34 41 e704e7-e704f4 40->41 41->34 42 e704fa-e70507 41->42 43 e70531-e70567 GetNativeSystemInfo 42->43 44 e70509-e70511 42->44 43->34 45 e7056d-e70589 VirtualAlloc 43->45 46 e70513-e70518 44->46 49 e705a0-e705ac 45->49 50 e7058b-e7059e 45->50 47 e70521 46->47 48 e7051a-e7051f 46->48 51 e70523-e7052f 47->51 48->51 52 e705af-e705b2 49->52 50->49 51->43 51->46 54 e705b4-e705bf 52->54 55 e705c1-e705db 52->55 54->52 56 e705dd-e705e2 55->56 57 e7061b-e70622 55->57 60 e705e4-e705ea 56->60 58 e706db-e706e2 57->58 59 e70628-e7062f 57->59 62 e70864-e7086b 58->62 63 e706e8-e706f9 58->63 59->58 61 e70635-e70642 59->61 64 e705ec-e70609 60->64 65 e7060b-e70619 60->65 61->58 68 e70648-e7064f 61->68 66 e70917-e70929 62->66 67 e70871-e7087f 62->67 69 e70702-e70705 63->69 64->64 64->65 65->57 65->60 70 e70a07-e70a1a 66->70 71 e7092f-e70937 66->71 72 e7090e-e70911 67->72 73 e70654-e70658 68->73 74 e70707-e7070a 69->74 75 e706fb-e706ff 69->75 96 e70a40-e70a4a 70->96 97 e70a1c-e70a27 70->97 77 e7093b-e7093f 71->77 72->66 76 e70884-e708a9 72->76 78 e706c0-e706ca 73->78 79 e7070c-e7071d 74->79 80 e70788-e7078e 74->80 75->69 102 e70907-e7090c 76->102 103 e708ab-e708b1 76->103 83 e70945-e7095a 77->83 84 e709ec-e709fa 77->84 81 e706cc-e706d2 78->81 82 e7065a-e70669 78->82 85 e70794-e707a2 79->85 86 e7071f-e70720 79->86 80->85 81->73 88 e706d4-e706d5 81->88 92 e7066b-e70678 82->92 93 e7067a-e7067e 82->93 90 e7095c-e7095e 83->90 91 e7097b-e7097d 83->91 84->77 94 e70a00-e70a01 84->94 98 e7085d-e7085e 85->98 99 e707a8 85->99 95 e70722-e70784 86->95 88->58 104 e70960-e7096c 90->104 105 e7096e-e70979 90->105 107 e709a2-e709a4 91->107 108 e7097f-e70981 91->108 106 e706bd-e706be 92->106 109 e70680-e7068a 93->109 110 e7068c-e70690 93->110 94->70 95->95 111 e70786 95->111 100 e70a4c-e70a54 96->100 101 e70a7b-e70a8e 96->101 112 e70a38-e70a3e 97->112 98->62 113 e707ae-e707d4 99->113 100->101 114 e70a56-e70a79 RtlAddFunctionTable 100->114 101->34 102->72 123 e708b3-e708b9 103->123 124 e708bb-e708c8 103->124 115 e709be-e709bf 104->115 105->115 106->78 121 e709a6-e709aa 107->121 122 e709ac-e709bb 107->122 116 e70983-e70987 108->116 117 e70989-e7098b 108->117 118 e706b6-e706ba 109->118 119 e706a5-e706a9 110->119 120 e70692-e706a3 110->120 111->85 112->96 125 e70a29-e70a35 112->125 134 e707d6-e707d9 113->134 135 e70835-e70839 113->135 114->101 130 e709c5-e709cb 115->130 116->115 117->107 128 e7098d-e7098f 117->128 118->106 119->106 129 e706ab-e706b3 119->129 120->118 121->115 122->115 131 e708ea-e708fe 123->131 132 e708d3-e708e5 124->132 133 e708ca-e708d1 124->133 125->112 136 e70991-e70997 128->136 137 e70999-e709a0 128->137 129->118 138 e709cd-e709d3 130->138 139 e709d9-e709e9 VirtualProtect 130->139 131->102 150 e70900-e70905 131->150 132->131 133->132 133->133 141 e707e3-e707f0 134->141 142 e707db-e707e1 134->142 143 e70844-e70850 135->143 144 e7083b 135->144 136->115 137->130 138->139 139->84 147 e707f2-e707f9 141->147 148 e707fb-e7080d 141->148 146 e70812-e7082c 142->146 143->113 149 e70856-e70857 143->149 144->143 146->135 152 e7082e-e70833 146->152 147->147 147->148 148->146 149->98 150->103 152->134
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267503137.0000000000E70000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E70000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_e70000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Virtual$Alloc$FunctionInfoNativeProtectSystemTable
                                                                                                                                        • String ID: Cach$Find$Flus$Free$GetN$Libr$Load$Load$Lock$Reso$Reso$Reso$Reso$RtlA$Size$Slee$Virt$Virt$aryA$ativ$ddFu$eSys$hIns$lloc$ncti$ofRe$onTa$rote$sour$temI$tion$truc$ualA$ualP$urce$urce$urce$urce
                                                                                                                                        • API String ID: 394283112-2517549848
                                                                                                                                        • Opcode ID: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                        • Instruction ID: bbd1e7ea4f7cbca06beba7414792a643029d26353dabdcda73a116f2f4ca80f4
                                                                                                                                        • Opcode Fuzzy Hash: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                        • Instruction Fuzzy Hash: 0472D530618B48CFDB29DF18C8856B9B7E1FB98305F10962DE88ED7211DB34E946CB85
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: #C$(I$-:$Ekf$<W$Z$l$l
                                                                                                                                        • API String ID: 0-464535774
                                                                                                                                        • Opcode ID: d8792019bb8cd892c5e2cff0ba87425d7977148afb5a5f987cda1e45d5ff9126
                                                                                                                                        • Instruction ID: edc4d0e98499d5b5adff65828f8d1fd2ac7ce79502a6533da94e18623254a36a
                                                                                                                                        • Opcode Fuzzy Hash: d8792019bb8cd892c5e2cff0ba87425d7977148afb5a5f987cda1e45d5ff9126
                                                                                                                                        • Instruction Fuzzy Hash: C102E3B151038CDBCB99DF28C8CAADD3BA1FB48398F956219FD0697260D774D884CB85
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 253 180007958-1800079e2 call 1800142a0 256 1800079e5-1800079eb 253->256 257 1800079f1 256->257 258 180007f68-180007f6e 256->258 261 180007eb7-180007f4d call 180021434 257->261 262 1800079f7-1800079fd 257->262 259 180008084-180008101 call 180021434 258->259 260 180007f74-180007f7a 258->260 283 180008103-180008108 259->283 284 18000810d 259->284 267 180007fb4-180008075 call 18001e794 260->267 268 180007f7c-180007f82 260->268 276 180007f52-180007f58 261->276 263 180007d01-180007e4c call 180008738 262->263 264 180007a03-180007a09 262->264 282 18000807a-18000807f 263->282 290 180007e52-180007eaf call 18001d408 263->290 271 180007c76-180007cf7 call 180013e28 264->271 272 180007a0f-180007a15 264->272 267->282 269 180007f84-180007f8a 268->269 270 180007f9a-180007faf 268->270 277 18000811e-180008124 269->277 278 180007f90-180007f95 269->278 270->256 271->263 279 180007a1b-180007a21 272->279 280 180007b1d-180007c71 call 180018c60 call 180001b1c 272->280 285 1800081dd-1800081fd 276->285 286 180007f5e 276->286 277->285 294 18000812a 277->294 278->256 288 180007a27-180007a2d 279->288 289 18000812f-1800081d8 call 180013e28 279->289 293 180008112-18000811b 280->293 292 180007b0c-180007b18 283->292 284->293 286->258 288->277 296 180007a33-180007af3 call 18002b4c4 288->296 289->285 290->261 292->256 293->277 294->256 303 180007af8-180007b06 296->303 303->292
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 0n)G$9i&$IS_$c)K$oh$oh$J
                                                                                                                                        • API String ID: 0-4168131144
                                                                                                                                        • Opcode ID: 30d22681d77451a804741155910a8214494d75842a214bfc255a7dbc84502ded
                                                                                                                                        • Instruction ID: 1745985c1503e7a5a98bbeacef01b65c9f03634c62e3202666f04ad1fcc3199d
                                                                                                                                        • Opcode Fuzzy Hash: 30d22681d77451a804741155910a8214494d75842a214bfc255a7dbc84502ded
                                                                                                                                        • Instruction Fuzzy Hash: 69423870A0470CABCB58DF68C58AADEBBF1FB44304F40C169EC4AAB250D7759B19CB85
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 355 180010ff4-180011016 356 180011020 355->356 357 180011022-180011028 356->357 358 180011814 357->358 359 18001102e-180011034 357->359 360 180011819-18001181f 358->360 361 1800114e2-1800114ec 359->361 362 18001103a-180011040 359->362 360->357 363 180011825-180011832 360->363 366 1800114f5-18001151d 361->366 367 1800114ee-1800114f3 361->367 364 1800113e2-1800114d2 call 180008200 362->364 365 180011046-18001104c 362->365 364->363 375 1800114d8-1800114dd 364->375 365->360 369 180011052-18001120b call 180021040 call 1800291ac 365->369 370 180011523-1800117f4 call 180016314 call 1800291ac call 18001e2bc 366->370 367->370 381 180011212-1800113d7 call 1800291ac call 18001e2bc 369->381 382 18001120d 369->382 385 1800117f9-180011803 370->385 375->357 381->363 390 1800113dd 381->390 382->381 385->363 387 180011805-18001180f 385->387 387->357 390->356
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: )|x$/Zb$/v|$OV4T$\$lA
                                                                                                                                        • API String ID: 0-3528011396
                                                                                                                                        • Opcode ID: 74ea3d61a93069fa3a56a5f8f60d4b0c7eeb5b014d6ac06c6862fd203c8e6463
                                                                                                                                        • Instruction ID: 5dbdb21e6b24644f90705741d0e2e2cc24c858ca1caac6c8284349b4f9dc1789
                                                                                                                                        • Opcode Fuzzy Hash: 74ea3d61a93069fa3a56a5f8f60d4b0c7eeb5b014d6ac06c6862fd203c8e6463
                                                                                                                                        • Instruction Fuzzy Hash: 8C2204705097C8CBDBBECF64C885BDA7BA8FB44B08F10521DEA4A9E258DB745744CB41
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 391 180021618-180021653 392 180021655-18002165a 391->392 393 180021bf3-180021c25 392->393 394 180021660-180021665 392->394 395 180021c2a-180021c2f 393->395 396 180021a81-180021bda call 180016314 394->396 397 18002166b-180021670 394->397 399 180021838-180021845 395->399 400 180021c35 395->400 403 180021bdf-180021bee 396->403 401 1800219f3-180021a7c call 180001b1c 397->401 402 180021676-18002167b 397->402 400->392 401->392 404 1800219e4-1800219ee 402->404 405 180021681-180021686 402->405 403->392 404->392 407 1800219d5-1800219df call 18001dfb4 405->407 408 18002168c-180021691 405->408 407->392 410 180021697-18002169c 408->410 411 18002190c-1800219a5 call 18000abac 408->411 414 1800216a2-1800216a7 410->414 415 180021846-180021907 call 180021434 410->415 418 1800219aa-1800219b0 411->418 414->395 419 1800216ad-180021835 call 180008200 call 1800166c0 414->419 415->392 421 1800219b2-1800219c6 418->421 422 1800219cb-1800219d0 418->422 419->399 421->392 422->392
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: $&.+$)O$.pN$F>9$t(/
                                                                                                                                        • API String ID: 0-3036092626
                                                                                                                                        • Opcode ID: 549a8b626face2190b4149bba4d09d4cb88f6d29378e8937dde350adb7fd5a83
                                                                                                                                        • Instruction ID: e4baced68933c0a0796cf32b330105f1a6d3ed4de4784e8c7f389f9334031704
                                                                                                                                        • Opcode Fuzzy Hash: 549a8b626face2190b4149bba4d09d4cb88f6d29378e8937dde350adb7fd5a83
                                                                                                                                        • Instruction Fuzzy Hash: E6E109716093C89FEBBACF24C8897DE7BA1FB59344F50421DD88A8E250DB745B49CB42
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 456 180028c20-180028c53 457 180028c58-180028c5e 456->457 458 180028c64-180028c6a 457->458 459 1800290ae-180029147 call 180013e28 457->459 460 1800290a4-1800290a9 458->460 461 180028c70-180028c76 458->461 469 18002914c-180029152 459->469 460->457 463 180029003-18002909f call 180008ea0 461->463 464 180028c7c-180028c82 461->464 463->457 467 180028c88-180028c8e 464->467 468 180028fab-180028ffe call 1800223c4 464->468 471 180028c94-180028c9a 467->471 472 180028df6-180028e1e 467->472 468->457 473 180029154 469->473 474 18002919c-1800291a8 469->474 477 180028d62-180028ddb call 180016bd8 471->477 478 180028ca0-180028ca6 471->478 472->457 476 180028e24-180028e3c 472->476 473->457 480 180028e42-180028ee6 call 18001d49c 476->480 481 180028ee9-180028f0b 476->481 490 180028de0-180028de6 477->490 482 180028cac-180028cb2 478->482 483 180029159-180029197 call 1800164c8 478->483 480->481 486 180028f94-180028f95 481->486 487 180028f11-180028f92 call 18001d49c 481->487 482->469 488 180028cb8-180028d5d call 180010c00 482->488 483->474 494 180028f98-180028f9b 486->494 487->494 488->457 490->474 491 180028dec-180028df1 490->491 491->457 494->457 497 180028fa1-180028fa6 494->497 497->457
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: :G$Q27$_5$yy8x$Mh
                                                                                                                                        • API String ID: 0-3587547327
                                                                                                                                        • Opcode ID: 315710b1bd8495485e823c5d8e4dda2fa20a4e0309c27e75a691e805bd33ac06
                                                                                                                                        • Instruction ID: f758bc8895b8ed7f582f71be29fb7142b0f1d07f9cbefdc8313849e51cf7b1d3
                                                                                                                                        • Opcode Fuzzy Hash: 315710b1bd8495485e823c5d8e4dda2fa20a4e0309c27e75a691e805bd33ac06
                                                                                                                                        • Instruction Fuzzy Hash: 3DF1E07051434CEBDFA9DF68C8CAA9D3BA0FF48394FA06219FD0696250D775D988CB81
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 499 18000c608-18000c62d 500 18000c632-18000c637 499->500 501 18000cc8a-18000cc8f 500->501 502 18000c63d 500->502 503 18000cc95-18000cc9a 501->503 504 18000cf2b-18000cfaf call 18001f7c0 call 18001c32c 501->504 505 18000c643-18000c648 502->505 506 18000cb7d-18000cc23 call 1800269b0 call 18001c32c 502->506 507 18000ce33-18000ced7 call 180008ad8 call 18001c32c 503->507 508 18000cca0-18000cca5 503->508 541 18000cfb4-18000d00a call 1800194a4 504->541 509 18000caa5-18000cb78 call 1800176b8 call 18001c32c call 1800194a4 505->509 510 18000c64e-18000c653 505->510 532 18000cc28-18000cc85 call 1800194a4 506->532 545 18000cedc-18000cf26 call 1800194a4 507->545 514 18000cd35-18000cdce call 18000703c call 18001c32c 508->514 515 18000ccab-18000ccb0 508->515 509->500 517 18000c9c1-18000caa0 call 18002870c call 18001c32c call 1800194a4 510->517 518 18000c659-18000c65e 510->518 559 18000cdd3-18000ce2e call 1800194a4 514->559 524 18000ccb6-18000cd30 call 180021434 515->524 525 18000d00f-18000d014 515->525 517->500 527 18000c664-18000c669 518->527 528 18000c8bb-18000c963 call 180002610 call 18001c32c 518->528 524->500 525->500 533 18000d01a-18000d020 525->533 537 18000c7b2-18000c85a call 180019618 call 18001c32c 527->537 538 18000c66f-18000c674 527->538 567 18000c968-18000c9bc call 1800194a4 528->567 532->500 570 18000c85f-18000c8b6 call 1800194a4 537->570 538->525 548 18000c67a-18000c73d call 180002178 call 18001c32c 538->548 541->525 545->500 574 18000c742-18000c7ad call 1800194a4 548->574 559->500 567->500 570->500 574->500
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: +#;)$K'$sf$w\H
                                                                                                                                        • API String ID: 0-1051058546
                                                                                                                                        • Opcode ID: 6c53062de77b202a7a918e5f4038520a98252693d28bf41343123917f80ba32c
                                                                                                                                        • Instruction ID: 30c6111824d62709d88844cae5ccd518ea343406d57bec7882368cdc1c6a6611
                                                                                                                                        • Opcode Fuzzy Hash: 6c53062de77b202a7a918e5f4038520a98252693d28bf41343123917f80ba32c
                                                                                                                                        • Instruction Fuzzy Hash: 8362F97050068D8FDB48DF28C89A6DD3FA1FB58388F524229FC4AA7251D778D999CBC4
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: <4P$<8$<w.
                                                                                                                                        • API String ID: 0-1030867500
                                                                                                                                        • Opcode ID: 6c4ff939f0d35883aefbb319d4430fd67387b4e339adb0f797cabce8c6a4bf31
                                                                                                                                        • Instruction ID: 97d266913d6b0fd63d839b3c54903fd41a2ccd22a8a26fffcb9587bfe3b6431f
                                                                                                                                        • Opcode Fuzzy Hash: 6c4ff939f0d35883aefbb319d4430fd67387b4e339adb0f797cabce8c6a4bf31
                                                                                                                                        • Instruction Fuzzy Hash: C8B1E17151A384ABD788CF28C1C994BBBE1FBD4754F906A1DF8C68B260D7B0D948CB02
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: %'#$'1O"
                                                                                                                                        • API String ID: 0-3508158491
                                                                                                                                        • Opcode ID: 7a3bc090f4985b1e57649fadf31b142a2b067212ca7952ade99d041dbd471a2f
                                                                                                                                        • Instruction ID: 10e181b0c1a65fbc894e9b150557277c676d109d9ee8fa061bdc989f931bd19f
                                                                                                                                        • Opcode Fuzzy Hash: 7a3bc090f4985b1e57649fadf31b142a2b067212ca7952ade99d041dbd471a2f
                                                                                                                                        • Instruction Fuzzy Hash: A541C471D1471C9FCB84CFA8D98AACDBBF0FB48354F249119E445B6250D3B85988CF69
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 9400724a362ecc304d993d2fe4c896d101fab294f6d1cf34a07a96bc2a8ce181
                                                                                                                                        • Instruction ID: 281782cf28aa09d34d334260f991d1b96cfbd8271b51b9b7c31761fd0664cb75
                                                                                                                                        • Opcode Fuzzy Hash: 9400724a362ecc304d993d2fe4c896d101fab294f6d1cf34a07a96bc2a8ce181
                                                                                                                                        • Instruction Fuzzy Hash: 4B51EC715087889BCBB8DF18C9856CA7BF0FF95704F50891DE9898B250DF719A44DB42
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 153 7fffe2e82154-7fffe2e82160 154 7fffe2e82162-7fffe2e8216b call 7fffe2e84110 153->154 155 7fffe2e821e1-7fffe2e821e3 153->155 163 7fffe2e8216d-7fffe2e8216f 154->163 165 7fffe2e82174-7fffe2e8217b call 7fffe2e82fa0 154->165 157 7fffe2e821e5-7fffe2e821ed 155->157 158 7fffe2e8221e-7fffe2e82221 155->158 162 7fffe2e821f3-7fffe2e82201 157->162 157->163 159 7fffe2e82223-7fffe2e82232 call 7fffe2e82c88 call 7fffe2e83108 158->159 160 7fffe2e82279-7fffe2e8227c 158->160 179 7fffe2e82237-7fffe2e8223d 159->179 169 7fffe2e82285 160->169 170 7fffe2e8227e-7fffe2e82280 call 7fffe2e82f50 160->170 166 7fffe2e82203 call 7fffe2e836d0 162->166 167 7fffe2e82208-7fffe2e8220b 162->167 168 7fffe2e8228a-7fffe2e8228f 163->168 180 7fffe2e82184-7fffe2e821a9 call 7fffe2e840a0 GetCommandLineA call 7fffe2e83eec call 7fffe2e83758 165->180 181 7fffe2e8217d-7fffe2e82182 call 7fffe2e8415c 165->181 166->167 167->169 174 7fffe2e8220d-7fffe2e8221c call 7fffe2e83a48 call 7fffe2e82c94 call 7fffe2e8415c 167->174 169->168 170->169 174->169 179->163 183 7fffe2e82243-7fffe2e82257 FlsSetValue 179->183 202 7fffe2e821b2-7fffe2e821b9 call 7fffe2e83df4 180->202 203 7fffe2e821ab-7fffe2e821b0 call 7fffe2e82c94 180->203 181->163 187 7fffe2e8226f-7fffe2e82274 call 7fffe2e83024 183->187 188 7fffe2e82259-7fffe2e8226d call 7fffe2e82cbc GetCurrentThreadId 183->188 187->163 188->169 208 7fffe2e821bb-7fffe2e821c2 call 7fffe2e83aec 202->208 209 7fffe2e821da-7fffe2e821df call 7fffe2e83a48 202->209 203->181 208->209 214 7fffe2e821c4-7fffe2e821c6 call 7fffe2e8347c 208->214 209->203 216 7fffe2e821cb-7fffe2e821cd 214->216 216->209 217 7fffe2e821cf-7fffe2e821d5 216->217 217->169
                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00007FFFE2E84110: HeapCreate.KERNELBASE(?,?,?,?,00007FFFE2E82169), ref: 00007FFFE2E84122
                                                                                                                                          • Part of subcall function 00007FFFE2E84110: HeapSetInformation.KERNEL32 ref: 00007FFFE2E8414C
                                                                                                                                        • _RTC_Initialize.LIBCMT ref: 00007FFFE2E82184
                                                                                                                                        • GetCommandLineA.KERNEL32 ref: 00007FFFE2E82189
                                                                                                                                          • Part of subcall function 00007FFFE2E83EEC: GetEnvironmentStringsW.KERNEL32(?,?,?,?,?,?,?,00007FFFE2E8219B), ref: 00007FFFE2E83F1B
                                                                                                                                          • Part of subcall function 00007FFFE2E83EEC: GetEnvironmentStringsW.KERNEL32(?,?,?,?,?,?,?,00007FFFE2E8219B), ref: 00007FFFE2E83F5B
                                                                                                                                          • Part of subcall function 00007FFFE2E83758: GetStartupInfoA.KERNEL32 ref: 00007FFFE2E8377D
                                                                                                                                        • __setargv.LIBCMT ref: 00007FFFE2E821B2
                                                                                                                                        • _cinit.LIBCMT ref: 00007FFFE2E821C6
                                                                                                                                          • Part of subcall function 00007FFFE2E82C94: FlsFree.KERNEL32(?,?,?,?,00007FFFE2E82217), ref: 00007FFFE2E82CA3
                                                                                                                                          • Part of subcall function 00007FFFE2E82C94: DeleteCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FFFE2E82217), ref: 00007FFFE2E86A32
                                                                                                                                          • Part of subcall function 00007FFFE2E82C94: free.LIBCMT ref: 00007FFFE2E86A3B
                                                                                                                                          • Part of subcall function 00007FFFE2E82C94: DeleteCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FFFE2E82217), ref: 00007FFFE2E86A5B
                                                                                                                                          • Part of subcall function 00007FFFE2E83108: Sleep.KERNEL32(?,?,0000000A,00007FFFE2E82DA3,?,?,?,00007FFFE2E82DFF,?,?,?,00007FFFE2E8254F,?,?,?,00007FFFE2E8262A), ref: 00007FFFE2E8314D
                                                                                                                                        • FlsSetValue.KERNEL32 ref: 00007FFFE2E8224C
                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00007FFFE2E82260
                                                                                                                                        • free.LIBCMT ref: 00007FFFE2E8226F
                                                                                                                                          • Part of subcall function 00007FFFE2E83024: HeapFree.KERNEL32(?,?,00000000,00007FFFE2E82DDC,?,?,?,00007FFFE2E82DFF,?,?,?,00007FFFE2E8254F,?,?,?,00007FFFE2E8262A), ref: 00007FFFE2E8303A
                                                                                                                                          • Part of subcall function 00007FFFE2E83024: _errno.LIBCMT ref: 00007FFFE2E83044
                                                                                                                                          • Part of subcall function 00007FFFE2E83024: GetLastError.KERNEL32(?,?,00000000,00007FFFE2E82DDC,?,?,?,00007FFFE2E82DFF,?,?,?,00007FFFE2E8254F,?,?,?,00007FFFE2E8262A), ref: 00007FFFE2E8304C
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Heapfree$CriticalDeleteEnvironmentFreeSectionStrings$CommandCreateCurrentErrorInfoInformationInitializeLastLineSleepStartupThreadValue__setargv_cinit_errno
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1549890855-0
                                                                                                                                        • Opcode ID: 1bfc46722c3ac8e7b1a3fe84d8ded69fde3dc3f1e7eef4d63a5cdedb7541036a
                                                                                                                                        • Instruction ID: 50472f929c71702dc089b315a20e36b55960501179006f39b32b6ab154f8c2a8
                                                                                                                                        • Opcode Fuzzy Hash: 1bfc46722c3ac8e7b1a3fe84d8ded69fde3dc3f1e7eef4d63a5cdedb7541036a
                                                                                                                                        • Instruction Fuzzy Hash: 4E313320E0C2B386FA6C67A158023BA12D45F55340F2C417DDADED52D6FEECBC408223
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        APIs
                                                                                                                                        • _getptd.LIBCMT ref: 00007FFFE2E84CF3
                                                                                                                                          • Part of subcall function 00007FFFE2E8497C: GetOEMCP.KERNEL32(?,?,?,?,?,?,?,00007FFFE2E84D0E,?,?,?,?,?,00007FFFE2E84EE3), ref: 00007FFFE2E849A6
                                                                                                                                          • Part of subcall function 00007FFFE2E8309C: Sleep.KERNEL32(?,?,00000000,00007FFFE2E86B19,?,?,00000000,00007FFFE2E86BC3,?,?,?,?,?,?,00000000,00007FFFE2E82DC8), ref: 00007FFFE2E830D2
                                                                                                                                        • free.LIBCMT ref: 00007FFFE2E84D7F
                                                                                                                                          • Part of subcall function 00007FFFE2E83024: HeapFree.KERNEL32(?,?,00000000,00007FFFE2E82DDC,?,?,?,00007FFFE2E82DFF,?,?,?,00007FFFE2E8254F,?,?,?,00007FFFE2E8262A), ref: 00007FFFE2E8303A
                                                                                                                                          • Part of subcall function 00007FFFE2E83024: _errno.LIBCMT ref: 00007FFFE2E83044
                                                                                                                                          • Part of subcall function 00007FFFE2E83024: GetLastError.KERNEL32(?,?,00000000,00007FFFE2E82DDC,?,?,?,00007FFFE2E82DFF,?,?,?,00007FFFE2E8254F,?,?,?,00007FFFE2E8262A), ref: 00007FFFE2E8304C
                                                                                                                                        • _lock.LIBCMT ref: 00007FFFE2E84DB7
                                                                                                                                        • free.LIBCMT ref: 00007FFFE2E84E67
                                                                                                                                        • free.LIBCMT ref: 00007FFFE2E84E97
                                                                                                                                        • _errno.LIBCMT ref: 00007FFFE2E84E9C
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$_errno_getptd$ErrorFreeHeapLastSleep_lock
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1264244385-0
                                                                                                                                        • Opcode ID: 2d1c73193aff0bd2fa234daa6436aaac9807f819087f81d2c1bddea91d33e348
                                                                                                                                        • Instruction ID: cc6ed89d30d4f4a4741f77153183fd172fbd68083b1cc70b1450dfc4c947ed67
                                                                                                                                        • Opcode Fuzzy Hash: 2d1c73193aff0bd2fa234daa6436aaac9807f819087f81d2c1bddea91d33e348
                                                                                                                                        • Instruction Fuzzy Hash: ED516022D0876286E7589B65A44037AB7E1FB84B54F18423ED6DE873E5EFBCE441C702
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _errno$AllocateHeap
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 502529563-0
                                                                                                                                        • Opcode ID: d18ae8e3cce73ce1a52224a39a8d43e75eaf3a21478d7bf67846a2816eda3af9
                                                                                                                                        • Instruction ID: 5b47e49eca4dac2e31c62094068393fe627546f91a890cb0ae0226b8c0dccf89
                                                                                                                                        • Opcode Fuzzy Hash: d18ae8e3cce73ce1a52224a39a8d43e75eaf3a21478d7bf67846a2816eda3af9
                                                                                                                                        • Instruction Fuzzy Hash: 9A113324E0966285FA585B62B4013B923D1DF84B90F0C4139EADDC77D6FEBCE4408713
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AllocateBoundaryDeleteDescriptorHeap
                                                                                                                                        • String ID: vb4vcW2kAW3Twaz?30
                                                                                                                                        • API String ID: 254689257-4179232793
                                                                                                                                        • Opcode ID: 08b1cf252e4ad689d9d92df66199491e9f35c83da394e0c34af369396f0aa75a
                                                                                                                                        • Instruction ID: ab7bef62cc80659df39d2c72665d4b524d4ff8193a7e57b600bb0b7268931d2d
                                                                                                                                        • Opcode Fuzzy Hash: 08b1cf252e4ad689d9d92df66199491e9f35c83da394e0c34af369396f0aa75a
                                                                                                                                        • Instruction Fuzzy Hash: 02212732A0CED686E7308B14E4543A977E9FB88344F04417AC6CD8B765EFBCA9458B01
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00007FFFE2E836F0: _initp_misc_winsig.LIBCMT ref: 00007FFFE2E83729
                                                                                                                                          • Part of subcall function 00007FFFE2E836F0: EncodePointer.KERNEL32(?,?,?,00007FFFE2E82FAB,?,?,?,00007FFFE2E82179), ref: 00007FFFE2E83745
                                                                                                                                        • FlsAlloc.KERNEL32(?,?,?,00007FFFE2E82179), ref: 00007FFFE2E82FBB
                                                                                                                                          • Part of subcall function 00007FFFE2E83108: Sleep.KERNEL32(?,?,0000000A,00007FFFE2E82DA3,?,?,?,00007FFFE2E82DFF,?,?,?,00007FFFE2E8254F,?,?,?,00007FFFE2E8262A), ref: 00007FFFE2E8314D
                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FFFE2E82179), ref: 00007FFFE2E82FEC
                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00007FFFE2E83000
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _lock$AllocCurrentEncodePointerSleepThreadValue_initp_misc_winsig
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 54287522-0
                                                                                                                                        • Opcode ID: 926dbc3dc0f4bcdbbdac5bfac17ca3eb5364a16ed8e4c5d99003da15ed9a218c
                                                                                                                                        • Instruction ID: e46741961443fa2ddc41e841c7f884355c249f51e584c4e2cdb6477a0d6ae70a
                                                                                                                                        • Opcode Fuzzy Hash: 926dbc3dc0f4bcdbbdac5bfac17ca3eb5364a16ed8e4c5d99003da15ed9a218c
                                                                                                                                        • Instruction Fuzzy Hash: 36016220E0952381FB2CAB75984537823E15F04760F0C423DC5EDC62E2FEACA885D223
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 618 180001bdc-180001cab call 1800142a0 621 180001d21-180001d64 CreateProcessW 618->621 622 180001cad-180001d1b call 18000dd70 618->622 622->621
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CreateProcess
                                                                                                                                        • String ID: :}
                                                                                                                                        • API String ID: 963392458-2902022129
                                                                                                                                        • Opcode ID: d4da30051582f0c34577a92f260795e531c0ce67ba31d10d3ee514360786ef98
                                                                                                                                        • Instruction ID: 26ea99709d6fc87808755d2915912d2f892c3b8ed2aa040ac50dc8635ae9c2e3
                                                                                                                                        • Opcode Fuzzy Hash: d4da30051582f0c34577a92f260795e531c0ce67ba31d10d3ee514360786ef98
                                                                                                                                        • Instruction Fuzzy Hash: EB415A7091C7888FD7B4DF58D4857AABBE0FBC8314F108A1EE48DD7255DB7498458B82
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ExitProcess
                                                                                                                                        • String ID: JKvDDasqwOPvGXZdqW
                                                                                                                                        • API String ID: 621844428-4059861069
                                                                                                                                        • Opcode ID: deed1fdb9085c7dcd35d809f3e44395f38d7cca76780fd27941661c68abd14ec
                                                                                                                                        • Instruction ID: aa2ac83e0b8a8dd2be5d802f400697d88ffb3829af189363c72744bb7d098204
                                                                                                                                        • Opcode Fuzzy Hash: deed1fdb9085c7dcd35d809f3e44395f38d7cca76780fd27941661c68abd14ec
                                                                                                                                        • Instruction Fuzzy Hash: 5DD0C721D18B9281DA209710F80535A63E4FB8934CFC00179D5CC9A725EFBCD155CB05
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • _errno.LIBCMT ref: 00007FFFE2E86D0F
                                                                                                                                          • Part of subcall function 00007FFFE2E866D8: DecodePointer.KERNEL32 ref: 00007FFFE2E866FF
                                                                                                                                        • RtlAllocateHeap.NTDLL(?,?,?,?,00000000,00007FFFE2E8313B,?,?,0000000A,00007FFFE2E82DA3,?,?,?,00007FFFE2E82DFF), ref: 00007FFFE2E86D58
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AllocateDecodeHeapPointer_errno
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 15861996-0
                                                                                                                                        • Opcode ID: 39e9772f0cc65a7484b61a3e1fb2b868eaa6fa792f1398e078783a6d2fc3ba42
                                                                                                                                        • Instruction ID: 20082123ff81cb2cbc5e4f443c0f606e65d0688cba77445c22795371909f17ab
                                                                                                                                        • Opcode Fuzzy Hash: 39e9772f0cc65a7484b61a3e1fb2b868eaa6fa792f1398e078783a6d2fc3ba42
                                                                                                                                        • Instruction Fuzzy Hash: 06119426F0926246FB596B26F60537963D19F417D4F0C8A3DCADD866D4FEFCA4408602
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • _initp_misc_winsig.LIBCMT ref: 00007FFFE2E83729
                                                                                                                                          • Part of subcall function 00007FFFE2E8755C: EncodePointer.KERNEL32(?,?,?,?,00007FFFE2E8373E,?,?,?,00007FFFE2E82FAB,?,?,?,00007FFFE2E82179), ref: 00007FFFE2E87567
                                                                                                                                        • EncodePointer.KERNEL32(?,?,?,00007FFFE2E82FAB,?,?,?,00007FFFE2E82179), ref: 00007FFFE2E83745
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: EncodePointer$_initp_misc_winsig
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 190222155-0
                                                                                                                                        • Opcode ID: 29817383cbd5b8fc12b900dc218af1d2c44829c2a488d6b4e34f3447ba8c1d75
                                                                                                                                        • Instruction ID: 3367fc7a05e5c5915e62cfbec7e21ce77bbaa0935c2dbb6d48eba2c1f7428e1b
                                                                                                                                        • Opcode Fuzzy Hash: 29817383cbd5b8fc12b900dc218af1d2c44829c2a488d6b4e34f3447ba8c1d75
                                                                                                                                        • Instruction Fuzzy Hash: 35F0A504E8826300E91DFB623C632B812C01F96B80F4C207CE9DF8A393FDACE5418346
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Heap$CreateInformation
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1774340351-0
                                                                                                                                        • Opcode ID: 489fa6aa26c4b222785c1fb3dc785f295b08bd9aa245ee8ef2e9349b67055af0
                                                                                                                                        • Instruction ID: 69431099fbcd5e108975a44b769e4d09b208362d10c3135e3de097ca7485a650
                                                                                                                                        • Opcode Fuzzy Hash: 489fa6aa26c4b222785c1fb3dc785f295b08bd9aa245ee8ef2e9349b67055af0
                                                                                                                                        • Instruction Fuzzy Hash: 85E04875E1575142EB589B2198057656290FB48341F40507EDA8D42764EF7CD4558A11
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • EncodePointer.KERNEL32(?,?,?,00007FFFE2E834AF,?,?,?,00007FFFE2E821CB), ref: 00007FFFE2E8740D
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: EncodePointer
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2118026453-0
                                                                                                                                        • Opcode ID: 0a2c1c774571843224449336236925bab63b88d9ce0b4f967ac09496dc1b8d3d
                                                                                                                                        • Instruction ID: 7a50b9be93ab4d6a98f1c758ebed80195dd8994514984bbb422c9471af6637dc
                                                                                                                                        • Opcode Fuzzy Hash: 0a2c1c774571843224449336236925bab63b88d9ce0b4f967ac09496dc1b8d3d
                                                                                                                                        • Instruction Fuzzy Hash: 74D05B32F5459181DB548B61F5913BC23E4FB84794F5C8035D6DC47655ED7CC856C701
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • Sleep.KERNEL32(?,?,0000000A,00007FFFE2E82DA3,?,?,?,00007FFFE2E82DFF,?,?,?,00007FFFE2E8254F,?,?,?,00007FFFE2E8262A), ref: 00007FFFE2E8314D
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Sleep_errno
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1068366078-0
                                                                                                                                        • Opcode ID: 99b9e4cc6464749d47a71fc1b610823d805388b9272814145126b07a25ab941d
                                                                                                                                        • Instruction ID: fc4ad5490242ced8cc5fd06c07fa65bf4e86fe279c1b23007a5bb123327d3538
                                                                                                                                        • Opcode Fuzzy Hash: 99b9e4cc6464749d47a71fc1b610823d805388b9272814145126b07a25ab941d
                                                                                                                                        • Instruction Fuzzy Hash: 0901A722E14B5186EA588B16980012977E1F784FD0F180135DEDD43B51EF78E851C701
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00007FFFE2E86C34: _FF_MSGBANNER.LIBCMT ref: 00007FFFE2E86C64
                                                                                                                                          • Part of subcall function 00007FFFE2E86C34: RtlAllocateHeap.NTDLL(?,?,00000000,00007FFFE2E830C0,?,?,00000000,00007FFFE2E86B19,?,?,00000000,00007FFFE2E86BC3), ref: 00007FFFE2E86C89
                                                                                                                                          • Part of subcall function 00007FFFE2E86C34: _errno.LIBCMT ref: 00007FFFE2E86CAD
                                                                                                                                          • Part of subcall function 00007FFFE2E86C34: _errno.LIBCMT ref: 00007FFFE2E86CB8
                                                                                                                                        • Sleep.KERNEL32(?,?,00000000,00007FFFE2E86B19,?,?,00000000,00007FFFE2E86BC3,?,?,?,?,?,?,00000000,00007FFFE2E82DC8), ref: 00007FFFE2E830D2
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _errno$AllocateHeapSleep
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 4153772858-0
                                                                                                                                        • Opcode ID: fda341601c3db2866e613cad0830f714017b4f3b234a5a25ccfa8741b4d7d732
                                                                                                                                        • Instruction ID: 915797184debf02ec0bcc3b37d28dd73958c7901755d8f5058cd1d22fe31d42f
                                                                                                                                        • Opcode Fuzzy Hash: fda341601c3db2866e613cad0830f714017b4f3b234a5a25ccfa8741b4d7d732
                                                                                                                                        • Instruction Fuzzy Hash: 35F0FC32E0979582EA549F15B44013E73E0FB84B90F580139EADD837A5EF7CE891C701
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: String$free$ByteCharMultiWide$ErrorLast
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1446610345-0
                                                                                                                                        • Opcode ID: 1cb68e5ebb75471bd28e921dddda68db4bd0a605ea05e1978d1bd0bd9315b2d8
                                                                                                                                        • Instruction ID: aba485c791f340fbeff28274cd4fc825c4a278019ee923400fede9cf76e660f3
                                                                                                                                        • Opcode Fuzzy Hash: 1cb68e5ebb75471bd28e921dddda68db4bd0a605ea05e1978d1bd0bd9315b2d8
                                                                                                                                        • Instruction Fuzzy Hash: DFF1D532E096598AEB28CF2594402B977D1FB44794F184239DEDD87BD8EFBCE9408742
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: DecodeErrorLastPointer_errno$AddressLibraryLoadProc
                                                                                                                                        • String ID: ADVAPI32.DLL$SystemFunction036
                                                                                                                                        • API String ID: 1558914745-1064046199
                                                                                                                                        • Opcode ID: a4bc4b26b88413057c65bce35d9d543f8071dd4b5a3168f49804b7622c4c0c09
                                                                                                                                        • Instruction ID: 42cbf8b5b5d2e8e5f075920fd5a5be5768030ad13129cea976365f3781a0d5cf
                                                                                                                                        • Opcode Fuzzy Hash: a4bc4b26b88413057c65bce35d9d543f8071dd4b5a3168f49804b7622c4c0c09
                                                                                                                                        • Instruction Fuzzy Hash: 93316125E0966246FF18AB65A8157B923D0AF49B80F08443DDFCDC7795FEBCE4048642
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Locale$InfoValid$CodeDefaultPageUser_getptd_itow_s
                                                                                                                                        • String ID: Norwegian-Nynorsk
                                                                                                                                        • API String ID: 2273835618-461349085
                                                                                                                                        • Opcode ID: 27b601e54d08442215230f85cfe0824a991ba4f10c2dcca786a022abe7f281d3
                                                                                                                                        • Instruction ID: e5dfa1f538735239d79ac6d329154447af50fe2030cad19bf0f0ec745613033a
                                                                                                                                        • Opcode Fuzzy Hash: 27b601e54d08442215230f85cfe0824a991ba4f10c2dcca786a022abe7f281d3
                                                                                                                                        • Instruction Fuzzy Hash: 23615062E0866286FB6C9F21D41277927D0EF46B84F0C557ACACD866D5EFBCE940C306
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: FormatTime$__ascii_stricmpfree
                                                                                                                                        • String ID: a/p$am/pm
                                                                                                                                        • API String ID: 2252689280-3206640213
                                                                                                                                        • Opcode ID: f0a1e010cfc2bba628f50de28a03b415369789bd89755694daa0cdadb7c0128b
                                                                                                                                        • Instruction ID: 40f0ffb72d198373c72e64778849224c0c32c9aa6604061345fec42d12960c1e
                                                                                                                                        • Opcode Fuzzy Hash: f0a1e010cfc2bba628f50de28a03b415369789bd89755694daa0cdadb7c0128b
                                                                                                                                        • Instruction Fuzzy Hash: 5FF19D22D186A285EB7C8E24945437D67E1FB05784F4C913EEADFC7A85EE7DA844C302
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • GetModuleFileNameA.KERNEL32(?,?,?,?,?,00007FFFE2E87194,?,?,?,?,00007FFFE2E86C69,?,?,00000000,00007FFFE2E830C0), ref: 00007FFFE2E86FCF
                                                                                                                                        • GetStdHandle.KERNEL32(?,?,?,?,?,00007FFFE2E87194,?,?,?,?,00007FFFE2E86C69,?,?,00000000,00007FFFE2E830C0), ref: 00007FFFE2E870DB
                                                                                                                                        • WriteFile.KERNEL32 ref: 00007FFFE2E87115
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: File$HandleModuleNameWrite
                                                                                                                                        • String ID: ...$<program name unknown>$Microsoft Visual C++ Runtime Library$Runtime Error!Program:
                                                                                                                                        • API String ID: 3784150691-4022980321
                                                                                                                                        • Opcode ID: a3f87b8c5f367064f797f5b9ceb23e0cb6ebb80f3dcd78d3f9f2145c33283283
                                                                                                                                        • Instruction ID: cc6485aaea5b7895c6addf801a01953aec2edda06ac4907259da590036f1fdec
                                                                                                                                        • Opcode Fuzzy Hash: a3f87b8c5f367064f797f5b9ceb23e0cb6ebb80f3dcd78d3f9f2145c33283283
                                                                                                                                        • Instruction Fuzzy Hash: 05511325F0866341FB28DB26A9567BA13D1AF44384F48453EDDCDC6AE6FFBCE4058212
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ExceptionFilterProcessUnhandled$CaptureContextCurrentDebuggerEntryFunctionLookupPresentTerminateUnwindVirtual
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3778485334-0
                                                                                                                                        • Opcode ID: 44244c45948aa76910f1429c67e23cf948153936c8457040e3babb9890c0c3d8
                                                                                                                                        • Instruction ID: 30790129b6e0f9b97a6f41853626c5e7a5fe2ebe7800f685b7cf49544e46e697
                                                                                                                                        • Opcode Fuzzy Hash: 44244c45948aa76910f1429c67e23cf948153936c8457040e3babb9890c0c3d8
                                                                                                                                        • Instruction Fuzzy Hash: B031C475D08B6286EB549B51F8403AA73E0FB84744F50017ADACD82779EFBCE498CB02
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • _lock.LIBCMT ref: 00007FFFE2E8E6EB
                                                                                                                                        • free.LIBCMT ref: 00007FFFE2E8E7E2
                                                                                                                                          • Part of subcall function 00007FFFE2E83024: HeapFree.KERNEL32(?,?,00000000,00007FFFE2E82DDC,?,?,?,00007FFFE2E82DFF,?,?,?,00007FFFE2E8254F,?,?,?,00007FFFE2E8262A), ref: 00007FFFE2E8303A
                                                                                                                                          • Part of subcall function 00007FFFE2E83024: _errno.LIBCMT ref: 00007FFFE2E83044
                                                                                                                                          • Part of subcall function 00007FFFE2E83024: GetLastError.KERNEL32(?,?,00000000,00007FFFE2E82DDC,?,?,?,00007FFFE2E82DFF,?,?,?,00007FFFE2E8254F,?,?,?,00007FFFE2E8262A), ref: 00007FFFE2E8304C
                                                                                                                                        • ___lc_codepage_func.LIBCMT ref: 00007FFFE2E8E76B
                                                                                                                                          • Part of subcall function 00007FFFE2E86550: RtlCaptureContext.KERNEL32 ref: 00007FFFE2E8658F
                                                                                                                                          • Part of subcall function 00007FFFE2E86550: IsDebuggerPresent.KERNEL32 ref: 00007FFFE2E8662D
                                                                                                                                          • Part of subcall function 00007FFFE2E86550: SetUnhandledExceptionFilter.KERNEL32 ref: 00007FFFE2E86637
                                                                                                                                          • Part of subcall function 00007FFFE2E86550: UnhandledExceptionFilter.KERNEL32 ref: 00007FFFE2E86642
                                                                                                                                          • Part of subcall function 00007FFFE2E86550: GetCurrentProcess.KERNEL32 ref: 00007FFFE2E86658
                                                                                                                                          • Part of subcall function 00007FFFE2E86550: TerminateProcess.KERNEL32 ref: 00007FFFE2E86666
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _errno$ExceptionFilterProcessUnhandled$CaptureContextCurrentDebuggerErrorFreeHeapLastPresentTerminate___lc_codepage_func_lockfree
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 178205154-0
                                                                                                                                        • Opcode ID: 74de64cbd29ae749c01db9c906a5c8058d145dff36747eda2fd1744b72fc25a1
                                                                                                                                        • Instruction ID: 09ffd7b0e6568ebd4dfa7e3f9d5fa962d65fae3d4296a3e4a6df222b803f4276
                                                                                                                                        • Opcode Fuzzy Hash: 74de64cbd29ae749c01db9c906a5c8058d145dff36747eda2fd1744b72fc25a1
                                                                                                                                        • Instruction Fuzzy Hash: 4BD1C432E082A285E7289F25D450379B7D6BB81740F4C413DEACD977A6EFBCE8518702
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,?,?,?,?,?,?,?,?,00007FFFE2E8E1C2), ref: 00007FFFE2E8DFF2
                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,00007FFFE2E8E1C2), ref: 00007FFFE2E8E004
                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,?,?,?,?,?,?,?,?,00007FFFE2E8E1C2), ref: 00007FFFE2E8E04F
                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,?,?,?,?,?,?,?,?,00007FFFE2E8E1C2), ref: 00007FFFE2E8E0E1
                                                                                                                                        • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,?,00007FFFE2E8E1C2), ref: 00007FFFE2E8E11B
                                                                                                                                        • free.LIBCMT ref: 00007FFFE2E8E12F
                                                                                                                                          • Part of subcall function 00007FFFE2E86C34: _FF_MSGBANNER.LIBCMT ref: 00007FFFE2E86C64
                                                                                                                                          • Part of subcall function 00007FFFE2E86C34: RtlAllocateHeap.NTDLL(?,?,00000000,00007FFFE2E830C0,?,?,00000000,00007FFFE2E86B19,?,?,00000000,00007FFFE2E86BC3), ref: 00007FFFE2E86C89
                                                                                                                                          • Part of subcall function 00007FFFE2E86C34: _errno.LIBCMT ref: 00007FFFE2E86CAD
                                                                                                                                          • Part of subcall function 00007FFFE2E86C34: _errno.LIBCMT ref: 00007FFFE2E86CB8
                                                                                                                                        • GetLocaleInfoA.KERNEL32(?,?,?,?,?,?,?,?,?,00007FFFE2E8E1C2), ref: 00007FFFE2E8E145
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: InfoLocale$_errno$AllocateByteCharErrorHeapLastMultiWidefree
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2309262205-0
                                                                                                                                        • Opcode ID: 71a04b091aa06e394b105ea5eb29500c7d2471e259f2c6ae1c50144f40b044a4
                                                                                                                                        • Instruction ID: b8efe34719ccf84af5a63d66cd9f7002ffc767493f7c6a6fff0cbc5fca86c235
                                                                                                                                        • Opcode Fuzzy Hash: 71a04b091aa06e394b105ea5eb29500c7d2471e259f2c6ae1c50144f40b044a4
                                                                                                                                        • Instruction Fuzzy Hash: 8551B932E0866286EB689F119440379B3D2FB447A4F5C453AEADD877D4EFBCE9448301
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _errno$DecodePointer_lock
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2175075375-0
                                                                                                                                        • Opcode ID: e83d4e1a308f3a4c606242a395cb5e969118d697d0d9f70e8103cd5b86654c3e
                                                                                                                                        • Instruction ID: d36d6fa9660e9d2616cc8b56075936bf220feaf089ed4f3d2f7dabcc55049662
                                                                                                                                        • Opcode Fuzzy Hash: e83d4e1a308f3a4c606242a395cb5e969118d697d0d9f70e8103cd5b86654c3e
                                                                                                                                        • Instruction Fuzzy Hash: D231A222E0866242FB1D9A61A55277A62D1AF85784F48843CDFCC8BBC6FFBCD4118342
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ExceptionFilterProcessUnhandled$CaptureContextCurrentDebuggerPresentTerminate
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1269745586-0
                                                                                                                                        • Opcode ID: 4b9ca92828b1b5c60ed307038ce46a3bf90eb6ca82a158dafa7f71ad6e682487
                                                                                                                                        • Instruction ID: f42e9aeaf32648e3ab81894cf9a515f9167efda459b5f1a175143560ad95401c
                                                                                                                                        • Opcode Fuzzy Hash: 4b9ca92828b1b5c60ed307038ce46a3bf90eb6ca82a158dafa7f71ad6e682487
                                                                                                                                        • Instruction Fuzzy Hash: 6B311032A08B9682DA248B55F4453AEB3E0FB84744F54013ADBCD83A69EFBCD549CB01
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: "+H$1l7.$M8;$]$d$]k$]k$94
                                                                                                                                        • API String ID: 0-2447245168
                                                                                                                                        • Opcode ID: 3fd6bef9004380659c47559ba6e3d81fe5eea7f701e849f333ef0deba45e7d13
                                                                                                                                        • Instruction ID: 1221e244f5383d3e6569bf50eb566ee92e7d288cf12f4405919b94e37960c7a7
                                                                                                                                        • Opcode Fuzzy Hash: 3fd6bef9004380659c47559ba6e3d81fe5eea7f701e849f333ef0deba45e7d13
                                                                                                                                        • Instruction Fuzzy Hash: 3FB10D7160130CCBDBA9DF28C18A6DA3BE1FF48748F114129FD1A97261D774E919CB46
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: InfoLocale
                                                                                                                                        • String ID: ACP$OCP
                                                                                                                                        • API String ID: 2299586839-711371036
                                                                                                                                        • Opcode ID: 388ed1ec509bc17a1b1080bf0c7b12a90c89964bfa9f21f0ca41505682e31820
                                                                                                                                        • Instruction ID: 30bd41cd4a05fc290f311432ff7c80026838ceb183aed389df215153d1c22f4d
                                                                                                                                        • Opcode Fuzzy Hash: 388ed1ec509bc17a1b1080bf0c7b12a90c89964bfa9f21f0ca41505682e31820
                                                                                                                                        • Instruction Fuzzy Hash: 3D218721F0865781FA2C8B20E8413B963E1BF55788F585139DACDC75A5FFACE905C712
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 1h$I-$IY$QL&$li7$o
                                                                                                                                        • API String ID: 0-890095520
                                                                                                                                        • Opcode ID: d92cde7f9b8773e82faae5f21764c68a430e9ac7962d305d8d3ec3a014b69236
                                                                                                                                        • Instruction ID: 3309774e0679b3a301b7d0c809474a48ec240f33eb9a68417431e078f6a2137f
                                                                                                                                        • Opcode Fuzzy Hash: d92cde7f9b8773e82faae5f21764c68a430e9ac7962d305d8d3ec3a014b69236
                                                                                                                                        • Instruction Fuzzy Hash: 72921875604BC88BCBB8DF24DC85BDD7BE0FB86305F20561DD85E9AA60CBB85645CB02
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 1$ {,$"$$-%$Rku$ i
                                                                                                                                        • API String ID: 0-1845893065
                                                                                                                                        • Opcode ID: 8a8483899f0d6f446eebdfc8e7bf7c7542960c12dc616770c4deeefd42d211ba
                                                                                                                                        • Instruction ID: cb6ea2ed9b9de3b3effb5fe074f3157ffd1060f729125c5012da7c2884d2f589
                                                                                                                                        • Opcode Fuzzy Hash: 8a8483899f0d6f446eebdfc8e7bf7c7542960c12dc616770c4deeefd42d211ba
                                                                                                                                        • Instruction Fuzzy Hash: EB52D470544BCA8BCBB8CF24CC85BEF7BA0FB44306F155529D89A8A291DBB85749CF41
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: VUS/$YV~$p$@$EX$OX
                                                                                                                                        • API String ID: 0-2743166816
                                                                                                                                        • Opcode ID: 5155f202f137bac6474ba6043cf7c54f40f5ffdfe883d22239fc44ed7813b08b
                                                                                                                                        • Instruction ID: 6ceb6cba6b0314249f0ec67deadc173c496f62a90fe3cec01f017443767c42d8
                                                                                                                                        • Opcode Fuzzy Hash: 5155f202f137bac6474ba6043cf7c54f40f5ffdfe883d22239fc44ed7813b08b
                                                                                                                                        • Instruction Fuzzy Hash: BD3213711097848FD3A9CF68C58A65BBBF0FBCA744F104A1DF68687260C7B6D949CB42
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: -!zt$Mv`b$R3T$d}9J$t:v$ru
                                                                                                                                        • API String ID: 0-2100131636
                                                                                                                                        • Opcode ID: e0551372703c1c57f1fc0d9d1de0f1be02ef62f192bed394747547d409ac2d0a
                                                                                                                                        • Instruction ID: abddbd47ac15f5a8ffacaf8e31a06efd054a3dbd2afb1a66e8bbaa14beb483a4
                                                                                                                                        • Opcode Fuzzy Hash: e0551372703c1c57f1fc0d9d1de0f1be02ef62f192bed394747547d409ac2d0a
                                                                                                                                        • Instruction Fuzzy Hash: C1221BB050478C8BDBB8CF64C9897DD7BB0FB44308F10862DDA5AAB250CBB45686CF59
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: $$"`2$lbzZ$lmq$tro$kO
                                                                                                                                        • API String ID: 0-2401169580
                                                                                                                                        • Opcode ID: b22a75222821f6640e36d1476563fd6974371582067e8c17588d676730c46316
                                                                                                                                        • Instruction ID: 279b0f6eedbbacd77816cba7ac57bf6919de5fbe0bc464da326619847ce4fcd1
                                                                                                                                        • Opcode Fuzzy Hash: b22a75222821f6640e36d1476563fd6974371582067e8c17588d676730c46316
                                                                                                                                        • Instruction Fuzzy Hash: BBF1C3709047488FDBA8DFA8D9867DDBBB1FB48304F20821DD84AEB255DB749A49CF41
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1445889803-0
                                                                                                                                        • Opcode ID: 223c3edd6aa26ef4227c63ba9b3a174b47cd905fe72dc54f34602d1df15ca246
                                                                                                                                        • Instruction ID: cd5dd3a10fdcf287c438be11d41ea4f8963dd2c8f2197e0f4430f51c7e8d646b
                                                                                                                                        • Opcode Fuzzy Hash: 223c3edd6aa26ef4227c63ba9b3a174b47cd905fe72dc54f34602d1df15ca246
                                                                                                                                        • Instruction Fuzzy Hash: F401A121E29B1181EF508F21F88036923A0FB49B90F44613ADEDE877B0EE7CDCA48701
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: )#?$EX.$PT$UbA$2f
                                                                                                                                        • API String ID: 0-1318892062
                                                                                                                                        • Opcode ID: f9a85fa51538b1a6c0e22373df85dddbbc427f24166f886711afb0f01761c199
                                                                                                                                        • Instruction ID: a9b5704be98d3dd027f678fe08c59eda011257bdda9cf4ed25ea0f7660729633
                                                                                                                                        • Opcode Fuzzy Hash: f9a85fa51538b1a6c0e22373df85dddbbc427f24166f886711afb0f01761c199
                                                                                                                                        • Instruction Fuzzy Hash: 8B320DB190078C8BDBB8CF64C8856DD7BF0FB48318F50852DEA1A9B251DBB45685CF98
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: $T$?F$QP|m$qjf$tZp
                                                                                                                                        • API String ID: 0-3477398917
                                                                                                                                        • Opcode ID: a2afc25ca6c2e6ca488c7a804df3743aa45b21aa43371557c2da8ddda12b60f7
                                                                                                                                        • Instruction ID: e54beaa769b94aae3cb673a52a2b60ade73482c6e5d3d936cdc9b6ae13d51efd
                                                                                                                                        • Opcode Fuzzy Hash: a2afc25ca6c2e6ca488c7a804df3743aa45b21aa43371557c2da8ddda12b60f7
                                                                                                                                        • Instruction Fuzzy Hash: 0B122870A0470CDFCF69DFA8C08A6DDBBF2FB44344F1091A9E816AB261D7759A19CB41
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: JQ$k&($t$v$x\J
                                                                                                                                        • API String ID: 0-1134872184
                                                                                                                                        • Opcode ID: e2b118cac14b957c819117e18deb076f69f9d4e25580e92a2151fd03385e5a66
                                                                                                                                        • Instruction ID: 7c1fd17b310acde7e359d6be57bcfb6c2dd011f2caef592e77d3cba241376f6b
                                                                                                                                        • Opcode Fuzzy Hash: e2b118cac14b957c819117e18deb076f69f9d4e25580e92a2151fd03385e5a66
                                                                                                                                        • Instruction Fuzzy Hash: F312E0B0504709EFCB99DF28C18AADE7BF0FB48308F40812AF80A9B254D774DA58DB45
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: R$)H8$?rIc$L==$V
                                                                                                                                        • API String ID: 0-2512384441
                                                                                                                                        • Opcode ID: 0d280c2f9ee604a9d8763362a2e2c249d7a205bc5c068130deea404b5e8e02a7
                                                                                                                                        • Instruction ID: 6f6f9af97a41f07aad9f9d1cbd67af5334817a93c453241fb2a5d498ae2065c2
                                                                                                                                        • Opcode Fuzzy Hash: 0d280c2f9ee604a9d8763362a2e2c249d7a205bc5c068130deea404b5e8e02a7
                                                                                                                                        • Instruction Fuzzy Hash: 3541D0B090074E8BCF48CF64D49A5DE7FB0FB68398F20421DE856A6250D3B896A5CFC5
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: Qq$bt$vird$+$S
                                                                                                                                        • API String ID: 0-3373980505
                                                                                                                                        • Opcode ID: 46bb33aa035ecbbdf74cf68df8db4d7c020810c30b71dbb4fbdebc27907f7b4b
                                                                                                                                        • Instruction ID: 8c34661c01ca41a1498f33dadfb9b2381b3c020394efcb6cfebc1cbd8490f91c
                                                                                                                                        • Opcode Fuzzy Hash: 46bb33aa035ecbbdf74cf68df8db4d7c020810c30b71dbb4fbdebc27907f7b4b
                                                                                                                                        • Instruction Fuzzy Hash: 8831C2B081038A8FDB45CF64C88A5DE7BF0FB58358F115A19F869A6250D3B4D668CF81
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: InfoLocale$_getptd
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1743167714-0
                                                                                                                                        • Opcode ID: b0fda2b9e43f1133ad190798799e4c2ffbba67a865a56d93994de7f284044248
                                                                                                                                        • Instruction ID: 4e387b36571a4e0331e8fd977d8df59f48bbfe9a7834206f6cc287d31f6b1e11
                                                                                                                                        • Opcode Fuzzy Hash: b0fda2b9e43f1133ad190798799e4c2ffbba67a865a56d93994de7f284044248
                                                                                                                                        • Instruction Fuzzy Hash: 5A619B72F08A9697DA2C9A20D9453E973E0FB89705F08203AC7DDC7290EF7CE4648702
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: V$@$P9$^_"
                                                                                                                                        • API String ID: 0-1880944046
                                                                                                                                        • Opcode ID: 14fe4b6354f8c882e246ec0bcf45ce0c6e4a33b057813c2d4cef38f5cb1d7b15
                                                                                                                                        • Instruction ID: ef3f81825b514374c5d287d432cdf068934c0dc0259921085eace1de493a05f6
                                                                                                                                        • Opcode Fuzzy Hash: 14fe4b6354f8c882e246ec0bcf45ce0c6e4a33b057813c2d4cef38f5cb1d7b15
                                                                                                                                        • Instruction Fuzzy Hash: B6F1DF70504749EFCB98CF28D18AACE7BE0FB48348F50812AF81A9B264D770DA59DB45
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: =_$F)k$b/$syG
                                                                                                                                        • API String ID: 0-3955183656
                                                                                                                                        • Opcode ID: a0c8fbb251499c36d1c33fbfac3bbb926034851086b3556ae4bae43476727e6a
                                                                                                                                        • Instruction ID: 3a63fdd7148b145f5d2717dabea2a2fa508061acbcc25a132c341bfe6e9ad30f
                                                                                                                                        • Opcode Fuzzy Hash: a0c8fbb251499c36d1c33fbfac3bbb926034851086b3556ae4bae43476727e6a
                                                                                                                                        • Instruction Fuzzy Hash: DED12771A0478D8BCF59DFA8C88A6EEBBB0FB48344F10421DE846A7650D7B4D909CF85
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: #X$'Xsa$iJ6$vG
                                                                                                                                        • API String ID: 0-746338152
                                                                                                                                        • Opcode ID: 05ea12fd72043b3df7b90193803f13f9b9661e31632ee757fcd333ad07ef3f6f
                                                                                                                                        • Instruction ID: 8ba50615c78112980223cca8f04f1fa67c4b69ee5a809e4e0bd2b8ae6832a1bb
                                                                                                                                        • Opcode Fuzzy Hash: 05ea12fd72043b3df7b90193803f13f9b9661e31632ee757fcd333ad07ef3f6f
                                                                                                                                        • Instruction Fuzzy Hash: 93E154B590070DDFCB88DF68D19A9DD7BB9BB49308F404029FC0E9A264D3B4E919CB56
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: *i^$MIC$-Z$]2
                                                                                                                                        • API String ID: 0-498664264
                                                                                                                                        • Opcode ID: db11ef6343568e39e87295be28a4fb69218d9fc865c563580501f4fd78a225ea
                                                                                                                                        • Instruction ID: 9792ecb135b2155067e966d5e38dbf4f409fde80c29e70d57d2078ebe1ce15c6
                                                                                                                                        • Opcode Fuzzy Hash: db11ef6343568e39e87295be28a4fb69218d9fc865c563580501f4fd78a225ea
                                                                                                                                        • Instruction Fuzzy Hash: 10E1C670109B888FDBF8DF64CC86BEB7BA5FB44346F10651DD84A8A290DBB46645CF41
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: >97"$?$LsRW$~x
                                                                                                                                        • API String ID: 0-2554301858
                                                                                                                                        • Opcode ID: b37088c51263af6e06ebf62d89f1bff1b13e76a95d3b3fa096a3ef4bda325288
                                                                                                                                        • Instruction ID: eb38a845d203af82144c13b3f151f5fa827cd0cb8678597ee03ac1a376820114
                                                                                                                                        • Opcode Fuzzy Hash: b37088c51263af6e06ebf62d89f1bff1b13e76a95d3b3fa096a3ef4bda325288
                                                                                                                                        • Instruction Fuzzy Hash: E1D1E7705067C8CBEBBADFA4D885BCD3BA8FB44744F106219EC4AEA250DB745749CB01
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: B$EG$QsF$_
                                                                                                                                        • API String ID: 0-784369960
                                                                                                                                        • Opcode ID: 2411b4f18f6ae95c167793a9182b69dfaeb4b2ef39c1ac24af76ef798b153418
                                                                                                                                        • Instruction ID: 62dbbc71664ee0946fffbba3b71afe09b12d9ffe0d1744d6deb9db65ff0cd9cc
                                                                                                                                        • Opcode Fuzzy Hash: 2411b4f18f6ae95c167793a9182b69dfaeb4b2ef39c1ac24af76ef798b153418
                                                                                                                                        • Instruction Fuzzy Hash: 3FB1387010468D8FDF88DF28C88A6DA3FA1FB68388F614219FC4A97250C778D694CBC5
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: -`G$.$5B.Y$Z`35
                                                                                                                                        • API String ID: 0-1363032466
                                                                                                                                        • Opcode ID: bf60aa8e83620137796280cd5bd0e9d08ed9dd04dd302297e234b85e3718d0fd
                                                                                                                                        • Instruction ID: b244d414363a4385de25ad5610b22aaac7fb2f2c92cf8150697ad32e565f4bd8
                                                                                                                                        • Opcode Fuzzy Hash: bf60aa8e83620137796280cd5bd0e9d08ed9dd04dd302297e234b85e3718d0fd
                                                                                                                                        • Instruction Fuzzy Hash: 29A1FB716157888FEB7ADF24C89A7CE7BE1FB49308F40461DD98E8A250D7B49609CB42
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: *+_$WSh$\O$#o
                                                                                                                                        • API String ID: 0-1846314129
                                                                                                                                        • Opcode ID: 2b55738af9202b4623c877c52658b874745984570bac3296ae94d1111b904a17
                                                                                                                                        • Instruction ID: 175ce4bc0e22c7a636d32034be2bbb8ad42f6b3cb6a748f64f507b7f0b29ed37
                                                                                                                                        • Opcode Fuzzy Hash: 2b55738af9202b4623c877c52658b874745984570bac3296ae94d1111b904a17
                                                                                                                                        • Instruction Fuzzy Hash: 1971167160474ECFCB98DF18C489ADA3BE1FB58318F414529FC09A7264DB74DAA8CB85
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: .B$O$M*K$\<
                                                                                                                                        • API String ID: 0-3225238681
                                                                                                                                        • Opcode ID: 97d1f14c936b4c6fd28126f9270f10017570076f2259e30e0790da2a5d8d89f7
                                                                                                                                        • Instruction ID: 95d2fbb8f7fe970b1359d27f41ccd6aad584115d4fee043204e0c0f4c3f3b287
                                                                                                                                        • Opcode Fuzzy Hash: 97d1f14c936b4c6fd28126f9270f10017570076f2259e30e0790da2a5d8d89f7
                                                                                                                                        • Instruction Fuzzy Hash: 7181E370549788CFEBBACF24C886BDE7BE4FB48744F20461DE85A8A260DB709645CF41
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: $$$$xVO$~O
                                                                                                                                        • API String ID: 0-3655128719
                                                                                                                                        • Opcode ID: f0a1fe130e7a88269555c94ae3afa6992adf671055acde803b367a0cf8dc4998
                                                                                                                                        • Instruction ID: 8f78542db34460f4381821bab2b7e4f68a699ed7f8b2fc47c959991f0b02677a
                                                                                                                                        • Opcode Fuzzy Hash: f0a1fe130e7a88269555c94ae3afa6992adf671055acde803b367a0cf8dc4998
                                                                                                                                        • Instruction Fuzzy Hash: 5B61D1B05187448FD369DF28C18965BBBF1FBC6744F008A1EF6868A260DB76D948CB47
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: ,IW$G$JMg$l
                                                                                                                                        • API String ID: 0-1370644289
                                                                                                                                        • Opcode ID: aa199bcfabd2ca119bc867395ae2bb0b970833e8ef3f83c28db76f19b2a25dac
                                                                                                                                        • Instruction ID: 7fb8b97fd43ed4dc52a467cdcf5cca41e6e56dbc92574a5c866222c6b731b82a
                                                                                                                                        • Opcode Fuzzy Hash: aa199bcfabd2ca119bc867395ae2bb0b970833e8ef3f83c28db76f19b2a25dac
                                                                                                                                        • Instruction Fuzzy Hash: 0A41D3B190074E8FCB48CF64C88A5DE7FB0FB18358F10461EE85AA6250D7B89695CFC9
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _errno$__tzset
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3587134695-0
                                                                                                                                        • Opcode ID: 49cb08095e24ca39ac522c7ec604242f23efb3d68850c8b05a0144016971d7f9
                                                                                                                                        • Instruction ID: be8edd51d0e1ee655fa3b5b80b0b35f9216076db0f84dc017ce61d7624bc73b1
                                                                                                                                        • Opcode Fuzzy Hash: 49cb08095e24ca39ac522c7ec604242f23efb3d68850c8b05a0144016971d7f9
                                                                                                                                        • Instruction Fuzzy Hash: 53026232E08662C6E76C8F6990A023D27E2BB44741F6C443ED7CFD6695EEB8E5458703
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _errno$DecodePointer_lock
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2175075375-0
                                                                                                                                        • Opcode ID: 67eb2a1810ee8ae3a6f200ab40374a5628c10f79bc737fdb0890b88123cf569c
                                                                                                                                        • Instruction ID: 7a84e7aec95a440bb682e698df615a72474408cb69edaf6ab20358a63bcaae01
                                                                                                                                        • Opcode Fuzzy Hash: 67eb2a1810ee8ae3a6f200ab40374a5628c10f79bc737fdb0890b88123cf569c
                                                                                                                                        • Instruction Fuzzy Hash: E331A121F0C76342FB6D9A65E5653BA52C1AF54384F5C443CDFCDC6A85FEACE4008206
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • RtlCaptureContext.KERNEL32 ref: 00007FFFE2E8D357
                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32 ref: 00007FFFE2E8D39D
                                                                                                                                        • UnhandledExceptionFilter.KERNEL32 ref: 00007FFFE2E8D3A8
                                                                                                                                          • Part of subcall function 00007FFFE2E86F0C: GetModuleFileNameA.KERNEL32(?,?,?,?,?,00007FFFE2E87194,?,?,?,?,00007FFFE2E86C69,?,?,00000000,00007FFFE2E830C0), ref: 00007FFFE2E86FCF
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ExceptionFilterUnhandled$CaptureContextFileModuleName
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2731829486-0
                                                                                                                                        • Opcode ID: 593c6449df1015ae3e331ed563d16e9abc9156b94907c07056c7b3d83921dabb
                                                                                                                                        • Instruction ID: 05de249ee3b9f433b99017d3a0f39c8084a61d824d5c155b12f107ad140fa50c
                                                                                                                                        • Opcode Fuzzy Hash: 593c6449df1015ae3e331ed563d16e9abc9156b94907c07056c7b3d83921dabb
                                                                                                                                        • Instruction Fuzzy Hash: C9119825E2CB6641E7289B10E8513BA63D5FF85300F48113ED5CD82BA5EFBDE504C702
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: *4$5F$S^r
                                                                                                                                        • API String ID: 0-3556444313
                                                                                                                                        • Opcode ID: b0743c1ec2acfd1e8c25e2f2eb51529e5db6bb1cba9eb6ae32e5b6bbd2ab9b57
                                                                                                                                        • Instruction ID: 3ee7e47d854a132278560872cba22db18b0762c6b33e49020313469b2ebed1ad
                                                                                                                                        • Opcode Fuzzy Hash: b0743c1ec2acfd1e8c25e2f2eb51529e5db6bb1cba9eb6ae32e5b6bbd2ab9b57
                                                                                                                                        • Instruction Fuzzy Hash: 5542F87154478C8BDBB8CF28C88D7DE7BE0FB54344F20461DE9AA8A261DBB49685CF41
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: &lz2$'~W$<x<
                                                                                                                                        • API String ID: 0-2268522332
                                                                                                                                        • Opcode ID: b4611eb32689572206be92ce00cd3efb5fa8211b09b44c780cf48fb277428f5a
                                                                                                                                        • Instruction ID: 36e71a14450f7168630c03d0025ff7d4b6ed06a40f4a953d8196177a15a51c97
                                                                                                                                        • Opcode Fuzzy Hash: b4611eb32689572206be92ce00cd3efb5fa8211b09b44c780cf48fb277428f5a
                                                                                                                                        • Instruction Fuzzy Hash: 47E10574A14B0C8BDB69DFB8D04A6CDBBF2FB54344F20411DE80AAB292D7B49519CF85
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: $$T]0$ba^2
                                                                                                                                        • API String ID: 0-1276948933
                                                                                                                                        • Opcode ID: 50dab8274baf4b038fc4b99f186c2c7516c76bbdb2714b9ce32fb6facc3b6c7a
                                                                                                                                        • Instruction ID: eef8b44dd2583dc88dd368a4c81b8d58a3d6fa2c6a2b719c97d70d037daa09dd
                                                                                                                                        • Opcode Fuzzy Hash: 50dab8274baf4b038fc4b99f186c2c7516c76bbdb2714b9ce32fb6facc3b6c7a
                                                                                                                                        • Instruction Fuzzy Hash: 1CD11470510748DBCB99CF24C88AADD7FB1FB483A8FA42219FD06A7260C775D984CB85
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 6w5*$EDO$V
                                                                                                                                        • API String ID: 0-1640223502
                                                                                                                                        • Opcode ID: ed1df3146ad4429725400e2b1b62204332b0e2ca82f1b7aeb1a5f2c194113b0e
                                                                                                                                        • Instruction ID: 2aad62a72125add12bf3ce521e9508149cfd3cbf44ea5784fb3c25a9d2cdfef8
                                                                                                                                        • Opcode Fuzzy Hash: ed1df3146ad4429725400e2b1b62204332b0e2ca82f1b7aeb1a5f2c194113b0e
                                                                                                                                        • Instruction Fuzzy Hash: 07B1E67160560ECFCB88DF28C5866DE3BE0FB48318F41422AF90AA7354D774DA68CB85
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: Y()$i_"o$|Y
                                                                                                                                        • API String ID: 0-942011364
                                                                                                                                        • Opcode ID: 99e19844c70b9c0f3275fee4d9e8598d8799ff7d5c60b779fef480da3ab0ff5c
                                                                                                                                        • Instruction ID: 0f698cdcb9f5af38e2ff44253ec0ac71ef144d8643f40abc7fb7ff20982184b6
                                                                                                                                        • Opcode Fuzzy Hash: 99e19844c70b9c0f3275fee4d9e8598d8799ff7d5c60b779fef480da3ab0ff5c
                                                                                                                                        • Instruction Fuzzy Hash: 5AC1F7706083889FDBBEDF28C8857CA7BA9FB46708F504519EDC98E254DB745744CB42
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: O)$,G$-
                                                                                                                                        • API String ID: 0-23008916
                                                                                                                                        • Opcode ID: 382f6eb2118395d632dba3a2cf122cd3a475215dc83456f13dd86c7c3519a1e5
                                                                                                                                        • Instruction ID: 8302e34eee3504d26b36c965fbed976e69713b67a0f5c478fb5ffa9ec871fbb1
                                                                                                                                        • Opcode Fuzzy Hash: 382f6eb2118395d632dba3a2cf122cd3a475215dc83456f13dd86c7c3519a1e5
                                                                                                                                        • Instruction Fuzzy Hash: 6E81F7705106499BCF88DF28C8D6ADD7FB1FB483A8F956219FD0AA6250C774D885CB84
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: ;U[$L$Q#
                                                                                                                                        • API String ID: 0-2933747092
                                                                                                                                        • Opcode ID: 48c80cf55519f04e9394a4cd7563c786fdb29e452e8ba8fdd2d4b1674bf817ce
                                                                                                                                        • Instruction ID: c6ef39cbec2f0f72f24e8f037401308b0178ea645a608ff4f3f67d7bb634a9bb
                                                                                                                                        • Opcode Fuzzy Hash: 48c80cf55519f04e9394a4cd7563c786fdb29e452e8ba8fdd2d4b1674bf817ce
                                                                                                                                        • Instruction Fuzzy Hash: 0B614E70A0870CAFDB48DF94C14AADDBBF2FB54344F0081A9E806AB251D7B59B59CB85
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 5($<:*$qwX
                                                                                                                                        • API String ID: 0-3944236288
                                                                                                                                        • Opcode ID: 3ff6daddd3fc5570497b4afa6ac41a8054238f95a4c1d79c70cc8b829639e233
                                                                                                                                        • Instruction ID: 7f83292775578326f1885df61e48a3f2c5c3ff73894a37d4b388f2926162ec41
                                                                                                                                        • Opcode Fuzzy Hash: 3ff6daddd3fc5570497b4afa6ac41a8054238f95a4c1d79c70cc8b829639e233
                                                                                                                                        • Instruction Fuzzy Hash: 5B71067015878CDBEBBADF24C8897DD3BB0FB49344F90861AE84E8A250CF74574A9B41
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 79&$s`~$v;
                                                                                                                                        • API String ID: 0-3844292866
                                                                                                                                        • Opcode ID: beca5e7b89ed182e00fd219d55149b62bdd99575566975f419d1c5ca8939f9e6
                                                                                                                                        • Instruction ID: c39f2861ae99e8b3f2b4a79ea52bf03a0f7a6e48d35fb935a0be7420e121cddb
                                                                                                                                        • Opcode Fuzzy Hash: beca5e7b89ed182e00fd219d55149b62bdd99575566975f419d1c5ca8939f9e6
                                                                                                                                        • Instruction Fuzzy Hash: 9B61397110478CAFDBFA9E58CC85BDD37A0FB48348F508229E9098B290DF749B4D9B46
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: wQ_$1_$ac
                                                                                                                                        • API String ID: 0-1037425278
                                                                                                                                        • Opcode ID: 943c7c2c61714b72029a8fd813d6c42c5c92d180aed6d879ae2838ea4b2e708e
                                                                                                                                        • Instruction ID: 5ab913ef515fd25bf7fc04ce61f78e9cde1e7d2fd73709943c0f3a5cbb59c84a
                                                                                                                                        • Opcode Fuzzy Hash: 943c7c2c61714b72029a8fd813d6c42c5c92d180aed6d879ae2838ea4b2e708e
                                                                                                                                        • Instruction Fuzzy Hash: 1D612B7010978C8BDBF8CF54DC997EA3BA6FB54345F208519E84E8A270DB74968CCB42
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: )K$U|$|1-
                                                                                                                                        • API String ID: 0-2543966960
                                                                                                                                        • Opcode ID: 5f28dff232c1c58b23d465856644a80aed22efa063cacd8378c131e5813de89a
                                                                                                                                        • Instruction ID: 8eb6a9a016547b1518e90ac2546dd564535e4ecbba9ac8d240a0a1c3e9042cf5
                                                                                                                                        • Opcode Fuzzy Hash: 5f28dff232c1c58b23d465856644a80aed22efa063cacd8378c131e5813de89a
                                                                                                                                        • Instruction Fuzzy Hash: 1151D57160438CAFDBF6CE64D8857CA37A0AB06354F608129A89D8A291DBB4578DCB02
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 6|$6`d$H~z
                                                                                                                                        • API String ID: 0-1702722476
                                                                                                                                        • Opcode ID: 6487df39d46446a395b722702bbc9accbfbbf10f6bdf8a05bf21e92dd4d708c3
                                                                                                                                        • Instruction ID: dff368548e7284a50638b46c1e9eca52edd1bdea535486c94ebb7356abcac70e
                                                                                                                                        • Opcode Fuzzy Hash: 6487df39d46446a395b722702bbc9accbfbbf10f6bdf8a05bf21e92dd4d708c3
                                                                                                                                        • Instruction Fuzzy Hash: C351F37190074DDFCF48DFA4D98A5DEBBB0FB48308F118659E89AA7260C7B89A44CF45
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: d~$`5$t>
                                                                                                                                        • API String ID: 0-1282322184
                                                                                                                                        • Opcode ID: 5ab2e5105061d0cdd7dd2083328b31dc67734e2d6c9a8d2650bd0306db7847c6
                                                                                                                                        • Instruction ID: 2b9aad7a7c3990d0f54026c4e2bc5a00c5a3c031faa8fbf8ed0394cc09118e70
                                                                                                                                        • Opcode Fuzzy Hash: 5ab2e5105061d0cdd7dd2083328b31dc67734e2d6c9a8d2650bd0306db7847c6
                                                                                                                                        • Instruction Fuzzy Hash: 9141B2B190078ECBCF48DFA8C88A1DE7BB0FB58358F104A19E965A6250D3B49664CF84
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: #St$JYr$hmn
                                                                                                                                        • API String ID: 0-1556749129
                                                                                                                                        • Opcode ID: 8c5881788024da3e2945e5a9e10c631b66cff36ab1256063138a18bf82cfdc40
                                                                                                                                        • Instruction ID: 771f7f328e054501a5ac5c786693eba7885e85f29817745d48b7f08549072e32
                                                                                                                                        • Opcode Fuzzy Hash: 8c5881788024da3e2945e5a9e10c631b66cff36ab1256063138a18bf82cfdc40
                                                                                                                                        • Instruction Fuzzy Hash: 9141A2B590038E8FCF48CF68C9865DF7BB0FB58358F104A19E866A6250D3B8D665CF85
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: TGA$K$W}
                                                                                                                                        • API String ID: 0-588348707
                                                                                                                                        • Opcode ID: 6f9a2f9587d8e5dd3523940eb2aee6104e1c9ad2b61c16d7289d24ecd03a1c44
                                                                                                                                        • Instruction ID: 925d7415f36b0b7642ffd9188936a5d9ffa2c4cac62ef92b2c466baf2dc1674c
                                                                                                                                        • Opcode Fuzzy Hash: 6f9a2f9587d8e5dd3523940eb2aee6104e1c9ad2b61c16d7289d24ecd03a1c44
                                                                                                                                        • Instruction Fuzzy Hash: E041C2B480038E8FCB88DF68D8865DE7BB0FB58358F10461DF82AA6254D3B49664CF95
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: :1,$@H${C=
                                                                                                                                        • API String ID: 0-2737386091
                                                                                                                                        • Opcode ID: 644fe5c2a8aa80c3bc0818b82038798635fbfb77325ece216352586eb067b324
                                                                                                                                        • Instruction ID: ceb57f34bb3f34c1ea772447f295c080a735f780389ac7edd693abfe49cb3e58
                                                                                                                                        • Opcode Fuzzy Hash: 644fe5c2a8aa80c3bc0818b82038798635fbfb77325ece216352586eb067b324
                                                                                                                                        • Instruction Fuzzy Hash: B641E6B090078E8FCF48DF68C98A5DE7BB0FB58348F104A1DE856A6250D3B4D665CF95
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: prP$q<C$uL
                                                                                                                                        • API String ID: 0-1414207395
                                                                                                                                        • Opcode ID: 2ae9b2111e30b1203ae6799d8d29bbb45b968934521661f86bb08c7d67e7e9b2
                                                                                                                                        • Instruction ID: cc3a3a13117e67edb5dc9e3fadb8c1066889dae633948d8cd9104a976a047d4b
                                                                                                                                        • Opcode Fuzzy Hash: 2ae9b2111e30b1203ae6799d8d29bbb45b968934521661f86bb08c7d67e7e9b2
                                                                                                                                        • Instruction Fuzzy Hash: 1031B1B180434E9FCB48DF68C88A5DE7FB0FB58358F10961DE85AA6260D3789695CFC4
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: :00D$Kl$(R'
                                                                                                                                        • API String ID: 0-3661897330
                                                                                                                                        • Opcode ID: 85d3200e76e47dbb67993755bb0ce797b19f94abe7489bd39968e35e8c3a1c76
                                                                                                                                        • Instruction ID: 113703a4c5f13be184801d5493027e38acd6d1afb500234bb699672912ccf9eb
                                                                                                                                        • Opcode Fuzzy Hash: 85d3200e76e47dbb67993755bb0ce797b19f94abe7489bd39968e35e8c3a1c76
                                                                                                                                        • Instruction Fuzzy Hash: CA216F74618B848BD74CDF28C46551EBBE1BB8C718F440B1DF4CAAA354D778D6058B4A
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • _getptd.LIBCMT ref: 00007FFFE2E8597E
                                                                                                                                          • Part of subcall function 00007FFFE2E86550: RtlCaptureContext.KERNEL32 ref: 00007FFFE2E8658F
                                                                                                                                          • Part of subcall function 00007FFFE2E86550: IsDebuggerPresent.KERNEL32 ref: 00007FFFE2E8662D
                                                                                                                                          • Part of subcall function 00007FFFE2E86550: SetUnhandledExceptionFilter.KERNEL32 ref: 00007FFFE2E86637
                                                                                                                                          • Part of subcall function 00007FFFE2E86550: UnhandledExceptionFilter.KERNEL32 ref: 00007FFFE2E86642
                                                                                                                                          • Part of subcall function 00007FFFE2E86550: GetCurrentProcess.KERNEL32 ref: 00007FFFE2E86658
                                                                                                                                          • Part of subcall function 00007FFFE2E86550: TerminateProcess.KERNEL32 ref: 00007FFFE2E86666
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ExceptionFilterProcessUnhandled$CaptureContextCurrentDebuggerPresentTerminate_errno_getptd
                                                                                                                                        • String ID: C
                                                                                                                                        • API String ID: 1583075380-1037565863
                                                                                                                                        • Opcode ID: 10b8f8e64b2f2c6b57eebdc268e2529a4342badfac4ad9c6369cf06c32040822
                                                                                                                                        • Instruction ID: bb8d62df14d0218d3e2677ce46f4b1d20986477ece5cffd6e66fe299e3b82e81
                                                                                                                                        • Opcode Fuzzy Hash: 10b8f8e64b2f2c6b57eebdc268e2529a4342badfac4ad9c6369cf06c32040822
                                                                                                                                        • Instruction Fuzzy Hash: 6451C652E186A241FB689B22A4513BB57D0FB84B84F0D8039DECD87A85EEBDD405C702
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: InfoLocale_getptd
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3731964398-0
                                                                                                                                        • Opcode ID: 3ee99f9ceacccca0b475531418f3f0bad8631950249c9606f8709888dfed1ca9
                                                                                                                                        • Instruction ID: 443856da272d83e3ab9c60356f6ebad9a86b6c1abd105ca727c936a7e61eb189
                                                                                                                                        • Opcode Fuzzy Hash: 3ee99f9ceacccca0b475531418f3f0bad8631950249c9606f8709888dfed1ca9
                                                                                                                                        • Instruction Fuzzy Hash: 8B219A32F0868282EB2C8A25D9023E963E0FB89745F085039C6DCC7285EFBCE4648702
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: InfoLocale_getptd
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3731964398-0
                                                                                                                                        • Opcode ID: d1cd7d40a2314de2c6ade98052514a7069188fc7bc8d66beba22a864349849c0
                                                                                                                                        • Instruction ID: 81d58182fa895793a833a0549614bcd8eb4f12f4cc5d57c1f4568585a3017b46
                                                                                                                                        • Opcode Fuzzy Hash: d1cd7d40a2314de2c6ade98052514a7069188fc7bc8d66beba22a864349849c0
                                                                                                                                        • Instruction Fuzzy Hash: C121AF32B0869186DB2CCB60D4453A973E1FB89B84F48413ADADD87354EF7CE555C742
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: $$Y}
                                                                                                                                        • API String ID: 0-941771097
                                                                                                                                        • Opcode ID: ccf5b1dce74faba3fe2a090267a66303c79afc7ef0f7a8852e8ee526979540e5
                                                                                                                                        • Instruction ID: b5fbb9b8d69d65623167db00d7c984f611664f17b2ba8ffe1295fa2c65075a94
                                                                                                                                        • Opcode Fuzzy Hash: ccf5b1dce74faba3fe2a090267a66303c79afc7ef0f7a8852e8ee526979540e5
                                                                                                                                        • Instruction Fuzzy Hash: BFD11771D0475C8BDBA9CFA4C58A6DDBBB0FF48304F14812ED406AA664DBB4A94ACF41
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 7;}~$?C
                                                                                                                                        • API String ID: 0-2633536567
                                                                                                                                        • Opcode ID: 9e9477893eee9c26855422b11b358c2b9c7e89ea64d6e27a9c9a45e4b3e49bc9
                                                                                                                                        • Instruction ID: 4ff8dde17651611a765cac66b1fbb421dc2d9ab68fb3aea537ff971927bbf4a2
                                                                                                                                        • Opcode Fuzzy Hash: 9e9477893eee9c26855422b11b358c2b9c7e89ea64d6e27a9c9a45e4b3e49bc9
                                                                                                                                        • Instruction Fuzzy Hash: 78D1157090074CEBCB98DF28C8CA6DD7FA0FF443A4FA06119FA5696250D7719989CB81
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 5"*$Wu
                                                                                                                                        • API String ID: 0-3407213400
                                                                                                                                        • Opcode ID: 590a19696181e1204ae7455af11f8a1d001dcd1a3fed74675f5c17178e0ac61d
                                                                                                                                        • Instruction ID: 3c96fdf1381a0958c8520d7d71fe6f2c88625533ee613de06fa48a87f48c4e54
                                                                                                                                        • Opcode Fuzzy Hash: 590a19696181e1204ae7455af11f8a1d001dcd1a3fed74675f5c17178e0ac61d
                                                                                                                                        • Instruction Fuzzy Hash: C5D1347150160CDBCBA9DF38C0896D93BE1FF68314F606229FC26962A6C770D998CB45
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: F/|$]M
                                                                                                                                        • API String ID: 0-4182351379
                                                                                                                                        • Opcode ID: 43b00b6be08a8afbf3f5eb28955fc8fd0982218358cdb9bdb13e45d672a344d5
                                                                                                                                        • Instruction ID: a7a3ffa63f459c2793369717af269d13be5e973408dad35b7fec4159c22d1286
                                                                                                                                        • Opcode Fuzzy Hash: 43b00b6be08a8afbf3f5eb28955fc8fd0982218358cdb9bdb13e45d672a344d5
                                                                                                                                        • Instruction Fuzzy Hash: 93C1FC7590574CCFDBAACF28C4896DA3BE4FF18348F104129FC1A96262C778E959CB46
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: ;SH$nK
                                                                                                                                        • API String ID: 0-1681473137
                                                                                                                                        • Opcode ID: 60009ad1e2a9263792ce168a39eeae7aea84bb316664056338e5cad3c2547986
                                                                                                                                        • Instruction ID: 2d779165796623b26e7721dc1da123eca1e5f2af18f65828867eec0b4a65172d
                                                                                                                                        • Opcode Fuzzy Hash: 60009ad1e2a9263792ce168a39eeae7aea84bb316664056338e5cad3c2547986
                                                                                                                                        • Instruction Fuzzy Hash: A4A1F6B1D047188FDB69DFA9C8896DDBBF0FB58308F20821DE456AB252DB70A945CF40
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: ,$z
                                                                                                                                        • API String ID: 0-3532108746
                                                                                                                                        • Opcode ID: dc10c8488ddee61f5c5f049ba36fdd234a8a1d33d2b4922d6dc47400662f32e6
                                                                                                                                        • Instruction ID: 22c424daf7001e4089cf159549a6bd5e686fa177ee3286ce9bb9aa7af20863be
                                                                                                                                        • Opcode Fuzzy Hash: dc10c8488ddee61f5c5f049ba36fdd234a8a1d33d2b4922d6dc47400662f32e6
                                                                                                                                        • Instruction Fuzzy Hash: D8813B7050064ECFDB99CF28C8967DE3BA0FB58388F214219FC469A251D778DA99CBC5
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: g/?$~l;
                                                                                                                                        • API String ID: 0-1448562259
                                                                                                                                        • Opcode ID: c1035f7af6a4496562a9c3e7f8bb9bdabded1ee22b21e9d05eb711cf1176ed3d
                                                                                                                                        • Instruction ID: 3fbc9289fec6fa85948f8c66d04cee19a314a674a1b98c47510047b5f8856774
                                                                                                                                        • Opcode Fuzzy Hash: c1035f7af6a4496562a9c3e7f8bb9bdabded1ee22b21e9d05eb711cf1176ed3d
                                                                                                                                        • Instruction Fuzzy Hash: BD912570D0871C8BDF98CFA8D4896DEBBF0FB48314F108119E815B6261D7788A49CF69
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: JM$S
                                                                                                                                        • API String ID: 0-422059844
                                                                                                                                        • Opcode ID: 17c06aff4c9a8785a284e06d6c25610082a70a687229394e7dafcb554760f06a
                                                                                                                                        • Instruction ID: 18b4f90d7ab76b898621194cab333307634bf3b6742180ea4845374ffda8c285
                                                                                                                                        • Opcode Fuzzy Hash: 17c06aff4c9a8785a284e06d6c25610082a70a687229394e7dafcb554760f06a
                                                                                                                                        • Instruction Fuzzy Hash: 58813B715047888BDBB8DF34C8863D93BE1FB54348F60821DEC9ACA262DB74954ADB81
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: \4t$sT>
                                                                                                                                        • API String ID: 0-514966222
                                                                                                                                        • Opcode ID: bb5024ce5ec3974a1f347232039341d65ca55b368bc4e02a847ae3966b55dd21
                                                                                                                                        • Instruction ID: befa5a9d8a747e28c49f4c6f85c9bef8e8333281f143cc702ee02b151a4c5a7a
                                                                                                                                        • Opcode Fuzzy Hash: bb5024ce5ec3974a1f347232039341d65ca55b368bc4e02a847ae3966b55dd21
                                                                                                                                        • Instruction Fuzzy Hash: 689178B550070DCFDB98CF28C18A59E3BE8FB49318F40412AFC1E9A264E7B4E519CB46
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 6 zT$lh
                                                                                                                                        • API String ID: 0-3667112246
                                                                                                                                        • Opcode ID: 3243651aebf4cc17f9c3ac19081b739ce8b4ee13b4845d7785784d3dcbf37647
                                                                                                                                        • Instruction ID: 045a3dc0dd112cd33074149f38d13d5bd37ef25ad135160f9863638738ef0602
                                                                                                                                        • Opcode Fuzzy Hash: 3243651aebf4cc17f9c3ac19081b739ce8b4ee13b4845d7785784d3dcbf37647
                                                                                                                                        • Instruction Fuzzy Hash: 27811A7050478C8FDBBADF64C8AA7CA7BB0FB59304F504219EA4D8A261DB749749CB42
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 2Q'$t<p
                                                                                                                                        • API String ID: 0-2959822804
                                                                                                                                        • Opcode ID: 3a858c916c0ce97b4f34a75536e8983d6f889f87815844e5a642c7b43e21a109
                                                                                                                                        • Instruction ID: a41fe1ae69e2ef788ca0c35fa62602b5835247be5e9f8fb85ac316e89f41683a
                                                                                                                                        • Opcode Fuzzy Hash: 3a858c916c0ce97b4f34a75536e8983d6f889f87815844e5a642c7b43e21a109
                                                                                                                                        • Instruction Fuzzy Hash: 30612671D0074E8BDF99DFA9C44A6EEBBB0FB58344F208119E415B7250CB788A49CF92
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 95s$\`s
                                                                                                                                        • API String ID: 0-3495284040
                                                                                                                                        • Opcode ID: 588b54260dd6ab6c7a0d8fdad9ba33054619fea491f2d0c2f65b47850ec72611
                                                                                                                                        • Instruction ID: 5af2ad2f129eee824c5b1b43ddda8a3f0e9306f12771263eefccbe9bdf0da5be
                                                                                                                                        • Opcode Fuzzy Hash: 588b54260dd6ab6c7a0d8fdad9ba33054619fea491f2d0c2f65b47850ec72611
                                                                                                                                        • Instruction Fuzzy Hash: 1351D47011478A8BCB48DF28C896ADE3FA1FB58348F114618FC668B264C7B4E665CBC5
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 3*$qMu
                                                                                                                                        • API String ID: 0-4093015089
                                                                                                                                        • Opcode ID: 99b9b50685954fc4be39463e85dd78448f0e0771904def200121889666665086
                                                                                                                                        • Instruction ID: 306475205ddf6f42a3ecfe0a1797163739854d195c0d735865f936de0d0f8307
                                                                                                                                        • Opcode Fuzzy Hash: 99b9b50685954fc4be39463e85dd78448f0e0771904def200121889666665086
                                                                                                                                        • Instruction Fuzzy Hash: 445122B09147189BCB88CFA8E4CA9CDBBF1FF48354F609119F806A7255DB709984CF95
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: #X$"n&E
                                                                                                                                        • API String ID: 0-1188898577
                                                                                                                                        • Opcode ID: 718f7bd1d94c81876eaad6eeab3da3c9f3f95e6ba8e740bb3013068cec68a803
                                                                                                                                        • Instruction ID: 5f040a851564d75eb680569e00f78a68740ad3a482e782991b4ea7036c242a73
                                                                                                                                        • Opcode Fuzzy Hash: 718f7bd1d94c81876eaad6eeab3da3c9f3f95e6ba8e740bb3013068cec68a803
                                                                                                                                        • Instruction Fuzzy Hash: 3851CEB190038E8FCB48DF68D8865DE7BB1FB48344F018A1DE866AB250D7B4D665CB94
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: Bw~$fy
                                                                                                                                        • API String ID: 0-1663007907
                                                                                                                                        • Opcode ID: e7fa569085818704a3ff5c3485105d547b9a4184ddd82cedce935b50235ecc40
                                                                                                                                        • Instruction ID: 54d1d0e0fa6abfe6c6c31828b0edda1727153ea8c56c584fcf89706de6b20d2b
                                                                                                                                        • Opcode Fuzzy Hash: e7fa569085818704a3ff5c3485105d547b9a4184ddd82cedce935b50235ecc40
                                                                                                                                        • Instruction Fuzzy Hash: FC51D2B090038A8FCB48CF64C88A5DE7FB1FB48348F51861DFC26AA250D3B4D664CB85
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: /0$XyLe
                                                                                                                                        • API String ID: 0-3562702181
                                                                                                                                        • Opcode ID: fef052e2a4848d8a0e8164d690a85092e4079079a61ad40d2a1be71e95784dc9
                                                                                                                                        • Instruction ID: 167cd3e3c855d70dfa0c36df1993a56b415187eb75226b1b3cef09056e291559
                                                                                                                                        • Opcode Fuzzy Hash: fef052e2a4848d8a0e8164d690a85092e4079079a61ad40d2a1be71e95784dc9
                                                                                                                                        • Instruction Fuzzy Hash: 5751C2B090034E8FDB48DF68C49A5DE7FB0FB68398F20421DE856A6250D37496A4CFC5
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: >I$>I
                                                                                                                                        • API String ID: 0-3948471910
                                                                                                                                        • Opcode ID: d02b05b08f34d440a9e97d41a427d6483b203c28eb04f5a8f30793fc226f53c2
                                                                                                                                        • Instruction ID: a225938552342fdcd3306cc52f41137c6a5b776406488479516cfafb05d577e3
                                                                                                                                        • Opcode Fuzzy Hash: d02b05b08f34d440a9e97d41a427d6483b203c28eb04f5a8f30793fc226f53c2
                                                                                                                                        • Instruction Fuzzy Hash: 8D41F0B0909B849BC788DF68C18A90AFBE0FBD8704F505A1DF5858B660DBB4D806CF42
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: {H2}$}i#c
                                                                                                                                        • API String ID: 0-1724349491
                                                                                                                                        • Opcode ID: 636373f8d11797f15735a76cf3eff043eb60bc28cc3023d18146d874f48b2676
                                                                                                                                        • Instruction ID: 37d5b784c44c013357b808598ceb46bd6ed98c7a9730d3ab63b6bf10ba55f6e5
                                                                                                                                        • Opcode Fuzzy Hash: 636373f8d11797f15735a76cf3eff043eb60bc28cc3023d18146d874f48b2676
                                                                                                                                        • Instruction Fuzzy Hash: 3941EAB190078A8BCF48CF68C89A1DE7BB1FB58358F11461DE866A6250D3B49664CF85
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 4V$so
                                                                                                                                        • API String ID: 0-1060102820
                                                                                                                                        • Opcode ID: d1e906d6139717c906ceb034d8d33f13f0a3d2bdb8d940195440e7af4bdcba37
                                                                                                                                        • Instruction ID: d444a7ea2620fcfa6eb466004a6e01db215641729881944e94261e2193751ac2
                                                                                                                                        • Opcode Fuzzy Hash: d1e906d6139717c906ceb034d8d33f13f0a3d2bdb8d940195440e7af4bdcba37
                                                                                                                                        • Instruction Fuzzy Hash: 8E41BEB180034A8FCB48CF64C88A5DE7FB1FB68398F104619E859A6250D3B4D6A5CFC5
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: F+'$O$
                                                                                                                                        • API String ID: 0-4064122715
                                                                                                                                        • Opcode ID: 2ce923b60eb562ae85959f621386450c4d7366c85186967bb9bba02107a4a539
                                                                                                                                        • Instruction ID: be1e2e71df6ebfdb4da32f29d75cc371dd40c0bd5c05f395d23934970efaee37
                                                                                                                                        • Opcode Fuzzy Hash: 2ce923b60eb562ae85959f621386450c4d7366c85186967bb9bba02107a4a539
                                                                                                                                        • Instruction Fuzzy Hash: FD41D6705187848BD3A9DF68C08965EFBF0FB96394F104A1CF68686670C7B6D849CB42
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 1$bO6
                                                                                                                                        • API String ID: 0-3242911120
                                                                                                                                        • Opcode ID: 9f75d9841d56aa2cc22d310afbf4e4cd48e2e3da52340bc691d74cf5e049a536
                                                                                                                                        • Instruction ID: 6601c978ba2416544a7d1ca6fb5225a3b879728eb772ccf04003f68ee897128b
                                                                                                                                        • Opcode Fuzzy Hash: 9f75d9841d56aa2cc22d310afbf4e4cd48e2e3da52340bc691d74cf5e049a536
                                                                                                                                        • Instruction Fuzzy Hash: 8A3107701187449FC7A8DF68C086A5ABBF0FB9A354F50491DF686C7265C3B2D895CB42
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: )j-J$\rba
                                                                                                                                        • API String ID: 0-105394296
                                                                                                                                        • Opcode ID: b27fa7590f58ca7dd2d737508af6f5bc0d6ebd07140c48d4a736306249910364
                                                                                                                                        • Instruction ID: 842adb91478ed39572f9e8a80903ac0de563c5eb9e26d75e48c1d2cd82a83531
                                                                                                                                        • Opcode Fuzzy Hash: b27fa7590f58ca7dd2d737508af6f5bc0d6ebd07140c48d4a736306249910364
                                                                                                                                        • Instruction Fuzzy Hash: 1A31D17080024E8BDF88DF64D48A6DFBFF0FB58788F205219E856A6254D7749694CFC5
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 5T$7c
                                                                                                                                        • API String ID: 0-2666566123
                                                                                                                                        • Opcode ID: 2ae419eb0ff386ee94a2b0b54af6030ef829be62021f352e0c4a6905d27011e8
                                                                                                                                        • Instruction ID: ee04dda3efe5c9a307f88871a109fd0823ba75d09644cdd26569aa81abafae9d
                                                                                                                                        • Opcode Fuzzy Hash: 2ae419eb0ff386ee94a2b0b54af6030ef829be62021f352e0c4a6905d27011e8
                                                                                                                                        • Instruction Fuzzy Hash: 7631E2B051C7808BC358DF68D15A51BFBF1BBCA748F50891CF686866A0D7B6D818CB42
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: ",)x$PX
                                                                                                                                        • API String ID: 0-926260526
                                                                                                                                        • Opcode ID: f165c3a10a1fa821f16c68d8465b247d8270816cceff94c6b22525474e7640ac
                                                                                                                                        • Instruction ID: d5a1e783bdd82888163cb93820b1a52157f2f65bb265271905f807ea8b7abae1
                                                                                                                                        • Opcode Fuzzy Hash: f165c3a10a1fa821f16c68d8465b247d8270816cceff94c6b22525474e7640ac
                                                                                                                                        • Instruction Fuzzy Hash: DA31A1B091434E8FCB48DF64C88A5DE7FF0FB58398F114619E85AA6250D3B89694CFC5
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: InfoLocale
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2299586839-0
                                                                                                                                        • Opcode ID: 31e1571c4c9480ce99c15a91898bfef815e3c9c5a1e04a4fd1e61da97386d0dc
                                                                                                                                        • Instruction ID: 04ae6505b36469ee83dd11064bbd1fab4e86fe99b5b24d02110874cb1e5cbb80
                                                                                                                                        • Opcode Fuzzy Hash: 31e1571c4c9480ce99c15a91898bfef815e3c9c5a1e04a4fd1e61da97386d0dc
                                                                                                                                        • Instruction Fuzzy Hash: F011EB32E085A745FB7C5B64E4923FD13D0EB85788F58503ADACDC6681EE9CE486C302
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: EnumLocalesSystem
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2099609381-0
                                                                                                                                        • Opcode ID: aeac2b72f960d353e04b1ec94d2b5deee2ea0aff83e9dab1063ee3790c567d86
                                                                                                                                        • Instruction ID: a7f7653fcf850dd92e169197640aa9612cbadaa1515670ccd73f143ec6bb996d
                                                                                                                                        • Opcode Fuzzy Hash: aeac2b72f960d353e04b1ec94d2b5deee2ea0aff83e9dab1063ee3790c567d86
                                                                                                                                        • Instruction Fuzzy Hash: 0D113072E4861587FB1C8B31C05637936D0EB95B09F186439C6CD862C6EFFCE5A48786
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • EnumSystemLocalesA.KERNEL32(?,?,?,?,?,?,?,?,00000000,00007FFFE2E85A8C), ref: 00007FFFE2E8C8FD
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: EnumLocalesSystem
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2099609381-0
                                                                                                                                        • Opcode ID: 63a91a0b255d2a7e8e8559b933d18d41bbf72777b1d5725641a44dd385286e67
                                                                                                                                        • Instruction ID: 0c320a253ab3a98ace3a3123a5af9abc3f8395613a091241e351dc17628e3d04
                                                                                                                                        • Opcode Fuzzy Hash: 63a91a0b255d2a7e8e8559b933d18d41bbf72777b1d5725641a44dd385286e67
                                                                                                                                        • Instruction Fuzzy Hash: 09F0A962E0851646F71C8631C4173B523D1AB95B44F1CA07AC6CDC22D6EEFCD5919342
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: InfoLocale_getptd
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3731964398-0
                                                                                                                                        • Opcode ID: c55661bbe17e4b16f28eed47b7e85f9fabee07928079620ee3b979cc97ad5c67
                                                                                                                                        • Instruction ID: afa2c88339f422dc62883b7bddc4a50a213ba3f9c53b010fcc72283c05becaa7
                                                                                                                                        • Opcode Fuzzy Hash: c55661bbe17e4b16f28eed47b7e85f9fabee07928079620ee3b979cc97ad5c67
                                                                                                                                        • Instruction Fuzzy Hash: D1F0BE22A087D083DB108B1AF00415AA7A0FBC4BE0F588225EADD57BA9DE6CC852CB41
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: InfoLocale
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2299586839-0
                                                                                                                                        • Opcode ID: 502a65142465a1b9b121244362b20e71b6ae70508435106b2b95459646a177ab
                                                                                                                                        • Instruction ID: 9e33af2440128f75c1f1aba6da898f794f78bf5c5fdd05548aec340271d5b929
                                                                                                                                        • Opcode Fuzzy Hash: 502a65142465a1b9b121244362b20e71b6ae70508435106b2b95459646a177ab
                                                                                                                                        • Instruction Fuzzy Hash: A7E09B21E0C59181FA30D710E8413AA67D0FF98758F98023AEADD866F5EE6CE615CB03
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: EnumLocalesSystem
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2099609381-0
                                                                                                                                        • Opcode ID: a3acadd2f008454ed6638a5ec196b6424420b15def5e390d94227f08142a8bc9
                                                                                                                                        • Instruction ID: 104e7968c387fb28498a15527393d1aff1df3a32ddf0f64b852a57a8885799da
                                                                                                                                        • Opcode Fuzzy Hash: a3acadd2f008454ed6638a5ec196b6424420b15def5e390d94227f08142a8bc9
                                                                                                                                        • Instruction Fuzzy Hash: 2CE04F66E0560582EB0C8B61D5453742291EB94B09F089039CA8C812A5AFBCD9968741
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: cYte
                                                                                                                                        • API String ID: 0-489798635
                                                                                                                                        • Opcode ID: 6004706ed1147b69530f76000c159dc057970e6c457d66b2cd8eae28b0101d69
                                                                                                                                        • Instruction ID: 4bcad34f3ef31740aa8133b8dde5a269bb367cd09133d205a83695970592d01c
                                                                                                                                        • Opcode Fuzzy Hash: 6004706ed1147b69530f76000c159dc057970e6c457d66b2cd8eae28b0101d69
                                                                                                                                        • Instruction Fuzzy Hash: C4B1E570904A0C9FCB99DFA8D4C96DDBFB1FB48354F908119F806AB294D774998ACF81
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: Pc
                                                                                                                                        • API String ID: 0-2609325410
                                                                                                                                        • Opcode ID: 1a0088ecf8094bc96bd3fe6dd6dc82c472572739438acd9534c77a0a59272c42
                                                                                                                                        • Instruction ID: 12b923e2fd3f69615379d54222b7898fdcc3de1fee72b8e179f5c4c977b11f8e
                                                                                                                                        • Opcode Fuzzy Hash: 1a0088ecf8094bc96bd3fe6dd6dc82c472572739438acd9534c77a0a59272c42
                                                                                                                                        • Instruction Fuzzy Hash: 4CC188B6502749CFCB88DF68C69A59E7BF1FF55308F004129FC0A9A660D374D929CB48
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: xDC
                                                                                                                                        • API String ID: 0-90241050
                                                                                                                                        • Opcode ID: 1794493f14346c80bf95ebec7e4fc927d8b172e8d91b7fcff559d0595d0365ee
                                                                                                                                        • Instruction ID: 9121b1bc5c885adbeef7a29f5b0494aad7ac2618abc594bea640adf26706a648
                                                                                                                                        • Opcode Fuzzy Hash: 1794493f14346c80bf95ebec7e4fc927d8b172e8d91b7fcff559d0595d0365ee
                                                                                                                                        • Instruction Fuzzy Hash: F391387052065CEBDB99DF68C8CAADD3BA0FB48394F906219FC4287250C775D9C98B86
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: g >
                                                                                                                                        • API String ID: 0-3862707646
                                                                                                                                        • Opcode ID: ed648581161f49faafb3551504090fa0bdf2ce44a31b7bcfa2a0e2750c151a25
                                                                                                                                        • Instruction ID: 455282f08292131e945dcc730a648b96f9dba3dd8fa54dedd401ba7ae830fef0
                                                                                                                                        • Opcode Fuzzy Hash: ed648581161f49faafb3551504090fa0bdf2ce44a31b7bcfa2a0e2750c151a25
                                                                                                                                        • Instruction Fuzzy Hash: DEA1E5B1604649CFCB98DF28C4896DE7BE0FF48358F41412AFD0A9B255C774DAA8CB85
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 2
                                                                                                                                        • API String ID: 0-2012265552
                                                                                                                                        • Opcode ID: 4b072a5d04a01b9100fac41699cb466bc37952194d83653627602ebfe7fd88fa
                                                                                                                                        • Instruction ID: 4926f2c2e7b01a1509be6dde787c5073208d3019f4660081853cabf743aa6d2d
                                                                                                                                        • Opcode Fuzzy Hash: 4b072a5d04a01b9100fac41699cb466bc37952194d83653627602ebfe7fd88fa
                                                                                                                                        • Instruction Fuzzy Hash: 23A1467490660CDFCB69DFA8C0856CDBBF2FF18344F1081AAE816A7261D774C619CB89
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: Wcl
                                                                                                                                        • API String ID: 0-2623992880
                                                                                                                                        • Opcode ID: f4aab810873131842688b8816ae552eda5867b61779d557f5a81b893f1e00e3f
                                                                                                                                        • Instruction ID: 6785441b261b06c1a3a09f49601167733b22bb672c53a20dcfeae34723d14519
                                                                                                                                        • Opcode Fuzzy Hash: f4aab810873131842688b8816ae552eda5867b61779d557f5a81b893f1e00e3f
                                                                                                                                        • Instruction Fuzzy Hash: DCB17BB990364DCFCB68CF78D58A59D7BF1AF64308F204119FC259A266D3B0D629CB48
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: ws8
                                                                                                                                        • API String ID: 0-2196714860
                                                                                                                                        • Opcode ID: 5d33fb8a3b51542eaa6130f047a5a21fcb70befd8ff2f8c5da0624ee0b386558
                                                                                                                                        • Instruction ID: b480ef2199d1fafa288ff61c3bcffdce570952497d21d470c9db593eaacbee88
                                                                                                                                        • Opcode Fuzzy Hash: 5d33fb8a3b51542eaa6130f047a5a21fcb70befd8ff2f8c5da0624ee0b386558
                                                                                                                                        • Instruction Fuzzy Hash: 54711A70A0470E8FDB59DFA8C45AAEFBBF2FB54348F004119D806A7291DB749A19CBC5
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: p/g
                                                                                                                                        • API String ID: 0-1786412500
                                                                                                                                        • Opcode ID: ea109bfccebd437b4b01984c5c0f8ff51e1effdcf135339ee94665a9e60d530a
                                                                                                                                        • Instruction ID: ede728f5e2ba0833d242d52ca27ad93f20c36497480e8c5f25a004cbad49378e
                                                                                                                                        • Opcode Fuzzy Hash: ea109bfccebd437b4b01984c5c0f8ff51e1effdcf135339ee94665a9e60d530a
                                                                                                                                        • Instruction Fuzzy Hash: F58108B050434E8FCB88DF68D88A6DE7FF0FB58358F105659E85A96250D3B8D694CF84
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: %
                                                                                                                                        • API String ID: 0-3714942587
                                                                                                                                        • Opcode ID: 4a5e4fe18fa17051425459feb0137b81b0d343578dbe0cd5a85f108800ca0619
                                                                                                                                        • Instruction ID: d5d5bf94d11651037a836977de8f66422f038c9f5d7a5f915f0cc542ec650b78
                                                                                                                                        • Opcode Fuzzy Hash: 4a5e4fe18fa17051425459feb0137b81b0d343578dbe0cd5a85f108800ca0619
                                                                                                                                        • Instruction Fuzzy Hash: 5A516974606608CBDB69DF38D4D57A937E1EF68305F20412DF866C72A2DB70D9258B88
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: A.}
                                                                                                                                        • API String ID: 0-2880059976
                                                                                                                                        • Opcode ID: 9010837fa6b706847bc4c7b3c9088da85304bc8742fe6f892a790101183beb2f
                                                                                                                                        • Instruction ID: 2f0cd8bb00c33d355f5bc07b1ff950bf82d6730f12d3cb6082a6ef1b734ff39e
                                                                                                                                        • Opcode Fuzzy Hash: 9010837fa6b706847bc4c7b3c9088da85304bc8742fe6f892a790101183beb2f
                                                                                                                                        • Instruction Fuzzy Hash: 8E618FB190078E8FCF48DF68C88A5DE7BB1FB58318F004A1DE86696250D7B49A65CF94
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 0#
                                                                                                                                        • API String ID: 0-456275806
                                                                                                                                        • Opcode ID: f4a433f559aee369bf21c69c9b7459dc344cb914e6653285f272d73a33117f3a
                                                                                                                                        • Instruction ID: 4563f3e02f76dde2de765371aa44af8a356bdaf4307918038d119139e73a9611
                                                                                                                                        • Opcode Fuzzy Hash: f4a433f559aee369bf21c69c9b7459dc344cb914e6653285f272d73a33117f3a
                                                                                                                                        • Instruction Fuzzy Hash: A6415E70608B488FC768DF19D4897AABBF1FB99301F404A6DE58AC7251DB70D849CB82
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: n)
                                                                                                                                        • API String ID: 0-1227437150
                                                                                                                                        • Opcode ID: f07ab33c2aa16265c73684704b65c3edc8d50a8e8d1ddfe7d0f50fe867e83bf1
                                                                                                                                        • Instruction ID: dd456011ca79f85f31d8ff0d6df60f6896318ebd7e2af4f5172cd91629f08304
                                                                                                                                        • Opcode Fuzzy Hash: f07ab33c2aa16265c73684704b65c3edc8d50a8e8d1ddfe7d0f50fe867e83bf1
                                                                                                                                        • Instruction Fuzzy Hash: 9761ADB090074E8FCB48DF68D58A5CE7FF0FB68398F204219E856A6260D37496A5CFC5
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: H&0
                                                                                                                                        • API String ID: 0-1691334370
                                                                                                                                        • Opcode ID: 5a191e61a79b4d2933a8800ab4c515fbfaecb0eb7acbf0dede020ee38eb43630
                                                                                                                                        • Instruction ID: 434fd06cb4e7b9e5ef59c8cf231445956357c0a0e2562e482aef1b34ca23bdad
                                                                                                                                        • Opcode Fuzzy Hash: 5a191e61a79b4d2933a8800ab4c515fbfaecb0eb7acbf0dede020ee38eb43630
                                                                                                                                        • Instruction Fuzzy Hash: F8511970519784ABD7D9CF28C4C5B5EBBE0FB88794F90691EF486C62A0CB74C9498B03
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: <+o
                                                                                                                                        • API String ID: 0-2035106886
                                                                                                                                        • Opcode ID: a127c5cda714885b89af0befeec2260f70d516272a3ffbf2c9e998cd35b08532
                                                                                                                                        • Instruction ID: 908cc80fe280ddd0bfa2415e6bae89ce11b1f5b72da4428c53a3215ac7c7145d
                                                                                                                                        • Opcode Fuzzy Hash: a127c5cda714885b89af0befeec2260f70d516272a3ffbf2c9e998cd35b08532
                                                                                                                                        • Instruction Fuzzy Hash: 7A51DFB090034E8BCB48CF68C9965DE7BB0FB58348F11861DEC26AA350D3B4D664CF95
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 2d
                                                                                                                                        • API String ID: 0-3866551247
                                                                                                                                        • Opcode ID: 21f6d5c278180fa64e04e12198f4d62966834cfebc9beba359b958e849a1d965
                                                                                                                                        • Instruction ID: 258b54a6104a0115c80ff1d617aa7636393a642c0cf89d14f7baa21f525a3413
                                                                                                                                        • Opcode Fuzzy Hash: 21f6d5c278180fa64e04e12198f4d62966834cfebc9beba359b958e849a1d965
                                                                                                                                        • Instruction Fuzzy Hash: 4641CFB05087858FD358DF68C58A61AFBF1BBCA344F108A1EF685CB260D7B6D945CB42
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: ZF{;
                                                                                                                                        • API String ID: 0-2351138993
                                                                                                                                        • Opcode ID: 1a3b70ac63407bc6b31dbd99811dd9b011c38cdabefff78aa14352df61b26e81
                                                                                                                                        • Instruction ID: 7873f037b774218c73d9d67b0eeaf548a3a2a69e6d8f7c9b30684cba1c01e4e1
                                                                                                                                        • Opcode Fuzzy Hash: 1a3b70ac63407bc6b31dbd99811dd9b011c38cdabefff78aa14352df61b26e81
                                                                                                                                        • Instruction Fuzzy Hash: 525192B180034A8FCB48CF68D48A5DE7FB0FB68398F20461DF956A6250D3B596A4CFD5
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: o^
                                                                                                                                        • API String ID: 0-3380573087
                                                                                                                                        • Opcode ID: 0d6f3437d03fe5aa4f51e8e74fa4409d34d0e7854ad8eda007dad4bfdfa39413
                                                                                                                                        • Instruction ID: 59a9f6ae0c87b179395b4bbd7662f2404235addd18437060f8b1d9c1d0f8b2e4
                                                                                                                                        • Opcode Fuzzy Hash: 0d6f3437d03fe5aa4f51e8e74fa4409d34d0e7854ad8eda007dad4bfdfa39413
                                                                                                                                        • Instruction Fuzzy Hash: 97419FB091034A9FCB48DF68C4865CEBFB0FB68394F20561AF856A6250D3B4D6A4CFD5
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 8N
                                                                                                                                        • API String ID: 0-1657423088
                                                                                                                                        • Opcode ID: c7b73ac620a1de8d380d3e919fde74086c8d3eb6f51cee4e1f73d7d71f9b17a5
                                                                                                                                        • Instruction ID: 05e8e8e61cf54c40f354227930f27795623571b92907d2ce5de0c79af9b5eb72
                                                                                                                                        • Opcode Fuzzy Hash: c7b73ac620a1de8d380d3e919fde74086c8d3eb6f51cee4e1f73d7d71f9b17a5
                                                                                                                                        • Instruction Fuzzy Hash: 3041B2B180078A8FCF48DF68D88A5DE7BF0FB48344F515619F82AA6250D3B49664CF94
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: J3n
                                                                                                                                        • API String ID: 0-3694000235
                                                                                                                                        • Opcode ID: 5e0585a393d7b877ef62559883b768be0e35881de92711842f1faa0fdb5b3090
                                                                                                                                        • Instruction ID: fbc63d1771dd8068db465c214aa1fa6fe3c32017f13d31a40a539671eb8e3db3
                                                                                                                                        • Opcode Fuzzy Hash: 5e0585a393d7b877ef62559883b768be0e35881de92711842f1faa0fdb5b3090
                                                                                                                                        • Instruction Fuzzy Hash: 9241B2B090034A8FCB48CF64D48A5DEBFF0FB68398F104619E819A6250D3B496A5CFD5
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: c&A
                                                                                                                                        • API String ID: 0-649646960
                                                                                                                                        • Opcode ID: 222d628d9e4dbd3e938f419e6eccfde97dede3f6fc3ed5f8b1cf47718be42e18
                                                                                                                                        • Instruction ID: 5c1e29145451eb3f41bdf5aebc87db8614fe3fe022aa4abe865b5bb925589833
                                                                                                                                        • Opcode Fuzzy Hash: 222d628d9e4dbd3e938f419e6eccfde97dede3f6fc3ed5f8b1cf47718be42e18
                                                                                                                                        • Instruction Fuzzy Hash: A041B2B490038E8FCF48DF68D8465DE7BB0FF58348F114619E865A6250D3B8D665CF85
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: (3
                                                                                                                                        • API String ID: 0-2570504824
                                                                                                                                        • Opcode ID: a8e5f93200cbe41d1aa1f83add337e38aaec9fa9aeab5943e76885fb2eb57509
                                                                                                                                        • Instruction ID: 078cae481ecab5ebae8a44fc1aa70e5a526d9ef7cdb5a4e390aeab476efd0bb7
                                                                                                                                        • Opcode Fuzzy Hash: a8e5f93200cbe41d1aa1f83add337e38aaec9fa9aeab5943e76885fb2eb57509
                                                                                                                                        • Instruction Fuzzy Hash: 8641E1B190034E8BCB48DF65C89A4EE7FB0FB58388F10461DE856AB250D37496A9CFD5
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: [r\^
                                                                                                                                        • API String ID: 0-4041245994
                                                                                                                                        • Opcode ID: 7e09be878869778b676359d511607d642bff81e0c723db1b86f2cce54c765f10
                                                                                                                                        • Instruction ID: bef136deadb7757a9af36730b388b650d276232742e73576b67fc962b3bf4495
                                                                                                                                        • Opcode Fuzzy Hash: 7e09be878869778b676359d511607d642bff81e0c723db1b86f2cce54c765f10
                                                                                                                                        • Instruction Fuzzy Hash: A841E2B090034E8FCB48DFA4D48A5DE7FB1FB58358F10861DE85AA6210C3B896A4CFD5
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: #X
                                                                                                                                        • API String ID: 0-1684620495
                                                                                                                                        • Opcode ID: e5059ebb106ab31542f79bed70f85174c6c5fb64cd94bc4155e3ee01b83e8653
                                                                                                                                        • Instruction ID: c074d48008b4f0de6335b08329d09b3dcf7b4425e670a70b5eb694557c772c54
                                                                                                                                        • Opcode Fuzzy Hash: e5059ebb106ab31542f79bed70f85174c6c5fb64cd94bc4155e3ee01b83e8653
                                                                                                                                        • Instruction Fuzzy Hash: CD31C27050074A8BCF48DF68C48A5DE7FA1BB68388F204619F85A96250D3B896A9CBC4
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: [[x
                                                                                                                                        • API String ID: 0-2553898450
                                                                                                                                        • Opcode ID: fce498f01d1264328632f2ce3828285d2b3a4cfcf13af4523760d9f610b529f8
                                                                                                                                        • Instruction ID: a8e0a129d75fff214b9f34755e9293911d3f443417a5185f62d90841b3dbcaf2
                                                                                                                                        • Opcode Fuzzy Hash: fce498f01d1264328632f2ce3828285d2b3a4cfcf13af4523760d9f610b529f8
                                                                                                                                        • Instruction Fuzzy Hash: 8031AF701087848BD759DF68D48A51EFFF1FBC5398F500A0CF68286260D7B6E889CB42
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: g\&
                                                                                                                                        • API String ID: 0-1994035986
                                                                                                                                        • Opcode ID: f1cd2deb5ac8493e30d5546e6bad4ad0a2e3582185550e3a432f48c3f1068d26
                                                                                                                                        • Instruction ID: 78d7b7b30cf9cde697684abc63e3144e4f3c104511914dfd36499d518091e057
                                                                                                                                        • Opcode Fuzzy Hash: f1cd2deb5ac8493e30d5546e6bad4ad0a2e3582185550e3a432f48c3f1068d26
                                                                                                                                        • Instruction Fuzzy Hash: 49419FB090034E8FCB45CF64D48A5DEBFF0FB68788F204619E855A6220D37496A9CFD5
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: #X
                                                                                                                                        • API String ID: 0-1684620495
                                                                                                                                        • Opcode ID: d6f38c749d7bf2c025576eea968cfd60362aaf86b7b5e01395e428e1a7e85413
                                                                                                                                        • Instruction ID: 6a57ff0d0e6417dcb220414ddd6fd05f9d25965c1474ecef6a781787815c5441
                                                                                                                                        • Opcode Fuzzy Hash: d6f38c749d7bf2c025576eea968cfd60362aaf86b7b5e01395e428e1a7e85413
                                                                                                                                        • Instruction Fuzzy Hash: 0F317FB06187858B8348DF28C45A41ABBE1FB8D31DF504B1DF8CAA7390D738D656CB4A
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: GfMu
                                                                                                                                        • API String ID: 0-241548529
                                                                                                                                        • Opcode ID: 8a67e3bf7b4199a1d3604c9779ca93a2bad0c6c3acd17a475ebbae523034d89b
                                                                                                                                        • Instruction ID: 459bd1ae445ea4b99a05d17f5b7f57a0228a98ad0e4316bc4572b1ae85115cb6
                                                                                                                                        • Opcode Fuzzy Hash: 8a67e3bf7b4199a1d3604c9779ca93a2bad0c6c3acd17a475ebbae523034d89b
                                                                                                                                        • Instruction Fuzzy Hash: 3F31A4B080034E9FCB44DF65C88A5DE7FB0FB28398F118619E859A6254D3B8D6A5CFC5
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: k|
                                                                                                                                        • API String ID: 0-998972391
                                                                                                                                        • Opcode ID: 6236ffa949a3ca0ec4882c0e2f53e6d4deed0830cebabbf337115adf18185b80
                                                                                                                                        • Instruction ID: 2ac7c004f44a328b632a383646e80911aebdd3a2d92afb1c4fde4e6b566515e4
                                                                                                                                        • Opcode Fuzzy Hash: 6236ffa949a3ca0ec4882c0e2f53e6d4deed0830cebabbf337115adf18185b80
                                                                                                                                        • Instruction Fuzzy Hash: 0E316BB55187858BC348DF28C44A41ABBE0FB8D70DF401B2EF4CAAA254D778D646CB4B
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: wz_
                                                                                                                                        • API String ID: 0-2163964638
                                                                                                                                        • Opcode ID: b40e6b262b7e1498d3f21ab3c4cda150b043a181806bf38e185a76218508c891
                                                                                                                                        • Instruction ID: 85abef5d63a3cc0fc3de64b3cbe2355aa0dee9f977196367498a1db9d5329f65
                                                                                                                                        • Opcode Fuzzy Hash: b40e6b262b7e1498d3f21ab3c4cda150b043a181806bf38e185a76218508c891
                                                                                                                                        • Instruction Fuzzy Hash: 1B31A3B190438E9FCB84CF64D88A5DE7BB0FB58358F104A19EC69A6210D3B4C665CFC5
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: {?Q
                                                                                                                                        • API String ID: 0-927583641
                                                                                                                                        • Opcode ID: 839c14ccb0eb6183acb001e089a9759e5faeed76da85f154f8e90dad145701fc
                                                                                                                                        • Instruction ID: 7795a7564029993a5c8c4ac1e25182a2d51a1c6f7b8e281b16b6dc8244c6ef4e
                                                                                                                                        • Opcode Fuzzy Hash: 839c14ccb0eb6183acb001e089a9759e5faeed76da85f154f8e90dad145701fc
                                                                                                                                        • Instruction Fuzzy Hash: A431A4B4529780ABC788DF28C49691EBBF1FBC9314F806A1CF9868A350D775D855CB42
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: |}6\
                                                                                                                                        • API String ID: 0-3074799505
                                                                                                                                        • Opcode ID: 23fa338bd40b2aad003d9f0634311d3454ffb754a67c2adf2f847410751a50d9
                                                                                                                                        • Instruction ID: deee1345628e574e08842a382b14917b2dc53efdf1581624b2725d4aab218cc2
                                                                                                                                        • Opcode Fuzzy Hash: 23fa338bd40b2aad003d9f0634311d3454ffb754a67c2adf2f847410751a50d9
                                                                                                                                        • Instruction Fuzzy Hash: 06216EB4529380AB8388DF29C48981EBBF0FBC9344F906A1EF88696364D775D445CB02
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 3&a
                                                                                                                                        • API String ID: 0-537350193
                                                                                                                                        • Opcode ID: beaf1e19c187a0f85b52ebc77c111716efe920449ad97bd8647c465ec4e93b8f
                                                                                                                                        • Instruction ID: 8a645f8d3c8cc56bac308d2d2ecdfd486002fa9c5fd877c3d873e02a569d50ca
                                                                                                                                        • Opcode Fuzzy Hash: beaf1e19c187a0f85b52ebc77c111716efe920449ad97bd8647c465ec4e93b8f
                                                                                                                                        • Instruction Fuzzy Hash: 39216E74528781AFC788DF28D49981FBBE1FB88304F806A1DF88687360D774D459CB42
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: o0:X
                                                                                                                                        • API String ID: 0-645126758
                                                                                                                                        • Opcode ID: 16e91aede479f97639727f95d3587bc05ccff40046920f17c5bc1350390a4fa4
                                                                                                                                        • Instruction ID: 22f452758bb10e6d75f49cffb2921ccf5c0237a957934827f7fc810dfbc33e73
                                                                                                                                        • Opcode Fuzzy Hash: 16e91aede479f97639727f95d3587bc05ccff40046920f17c5bc1350390a4fa4
                                                                                                                                        • Instruction Fuzzy Hash: AC2168B060C7848BD348DF68C49691ABBE0FB9D358F504B1DF4CAAA261D3789645CB4A
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: D4}
                                                                                                                                        • API String ID: 0-491520632
                                                                                                                                        • Opcode ID: e694fe3bb7f23863c566d88b3f3e9b79af36947dfdaac95326105a138b36f14b
                                                                                                                                        • Instruction ID: bbb3bee9fa9cdc8f6282772afd18f295cdd348f2c7f059baa6db29b6d6e0bb5b
                                                                                                                                        • Opcode Fuzzy Hash: e694fe3bb7f23863c566d88b3f3e9b79af36947dfdaac95326105a138b36f14b
                                                                                                                                        • Instruction Fuzzy Hash: A9215DB550C3848BC788DF28C49651BBBE1BB8C318F444B2DF4CAAA365D7789654CF4A
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ExceptionFilterProcessUnhandled$CaptureContextCurrentDebuggerPresentTerminate_errno_getptd
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1583075380-0
                                                                                                                                        • Opcode ID: b49a52df605eb860e81aecf945551c905b422740176ff48a34f4eb53aef691de
                                                                                                                                        • Instruction ID: a7647851020ef8604776a071423697b71c6ce98f10162af208f4a283894b805c
                                                                                                                                        • Opcode Fuzzy Hash: b49a52df605eb860e81aecf945551c905b422740176ff48a34f4eb53aef691de
                                                                                                                                        • Instruction Fuzzy Hash: 35A1E432F1859541EB68DF26A6157FFA392AB84BC4F188139DECD9BB49DE7CE4018301
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: d9410001777fc81e6582bcbf2c9e1b051a8f1f2b874c05684980e9ac5d71aab9
                                                                                                                                        • Instruction ID: 9fee3e20d58902e5408311d39a2c09a13eb79289420a2f67456eeb2c5771a556
                                                                                                                                        • Opcode Fuzzy Hash: d9410001777fc81e6582bcbf2c9e1b051a8f1f2b874c05684980e9ac5d71aab9
                                                                                                                                        • Instruction Fuzzy Hash: D471C672F181664BD35CCB28E951778A7D6E7E5304F5C803AE689CABD4FAB9F9008701
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 5d0a71211182b7f87b6da8fb5c4bb16c050ce1c1bc57c3eb72ccfc764dcd8f25
                                                                                                                                        • Instruction ID: 8540b9e78b3a5a21de6b0995fa07f246b5a6616f24314d9c292e70c997d69f1a
                                                                                                                                        • Opcode Fuzzy Hash: 5d0a71211182b7f87b6da8fb5c4bb16c050ce1c1bc57c3eb72ccfc764dcd8f25
                                                                                                                                        • Instruction Fuzzy Hash: 03916670904B0D8BDF48DF94C48A1EEBBF1FB48358F15821DE84AA7250DB749A89CF85
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: efccbdecd07d61b7fd9807909e593046fc70b22fd17ef27bebbdee29ceef9f7a
                                                                                                                                        • Instruction ID: b4cc55b2ba55f7836136ac8b5ed3643aad821ec95d31101853fef74eb9d9cec8
                                                                                                                                        • Opcode Fuzzy Hash: efccbdecd07d61b7fd9807909e593046fc70b22fd17ef27bebbdee29ceef9f7a
                                                                                                                                        • Instruction Fuzzy Hash: FF51787090470DABDBA9CF64C4893EEBBF0FB48354F60806DE85697390DB749A85CB81
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 1505da822373411ddcecd725c63ebafe53e843356a51ddc09aa4b8a95d314011
                                                                                                                                        • Instruction ID: 8a210f576f06192acb1348665dce29b8299704b90f8c36c4c02948eefca36544
                                                                                                                                        • Opcode Fuzzy Hash: 1505da822373411ddcecd725c63ebafe53e843356a51ddc09aa4b8a95d314011
                                                                                                                                        • Instruction Fuzzy Hash: 98819EB590034E8FCB48CF68C48A5DE7FB0BB68394F614219F8569A260D774DAA5CFC4
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 197fc001b9ca96d8c078894440fafc4def679aa452f545048d4dbe605d0ae04d
                                                                                                                                        • Instruction ID: a715a821166c3325a5f96f2d5301173626eb48cd37bd72c2dcb4fea3562e42b3
                                                                                                                                        • Opcode Fuzzy Hash: 197fc001b9ca96d8c078894440fafc4def679aa452f545048d4dbe605d0ae04d
                                                                                                                                        • Instruction Fuzzy Hash: 79512EB150074A8BDB49DF28C0D76AE3FE1EB64388F20411DFD468A295D774DAA9CBC1
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: f7aced778150c02bbca5db0e3f41738242a846810a111e238ccae7171f94d46c
                                                                                                                                        • Instruction ID: fc479b7e82b21315ffd406d8fba444b33d09de74539f70da2a8813263b1569c5
                                                                                                                                        • Opcode Fuzzy Hash: f7aced778150c02bbca5db0e3f41738242a846810a111e238ccae7171f94d46c
                                                                                                                                        • Instruction Fuzzy Hash: 65416D7020DB488FD768DF18948975ABBF0FB9A740F404A9DE5CAC7256D771D844CB82
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 97ae2c8ea2cdf4840b91f894fd37a694475120081486fc145809f74360d0bada
                                                                                                                                        • Instruction ID: dbb4fad0742d9b29c59b9a64f17438fc1cba9462e735a4e3b2d00d7b8da19945
                                                                                                                                        • Opcode Fuzzy Hash: 97ae2c8ea2cdf4840b91f894fd37a694475120081486fc145809f74360d0bada
                                                                                                                                        • Instruction Fuzzy Hash: 4C5192B490038E8FCB48CF69C84A5DE7BB1FB48358F104A19FC26A6250D7B4D665CF94
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: f1b44f26b2e4c7e97ddfb81a3adbda3d77288edc4ecbe0bae8cc8933f1c33e44
                                                                                                                                        • Instruction ID: 08efbb833ea687ad733901112953304226336fcfa3581264405f9509991f6ff4
                                                                                                                                        • Opcode Fuzzy Hash: f1b44f26b2e4c7e97ddfb81a3adbda3d77288edc4ecbe0bae8cc8933f1c33e44
                                                                                                                                        • Instruction Fuzzy Hash: 6551BEB490074A8BCB48CF68D4875DE7FB0FB68398F20421DEC56AA250D3B496A5CFD4
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 16eb5be53274359ca32061ddf2fd9752b6767c1a5dd3248deb14ec1aa5e29bf1
                                                                                                                                        • Instruction ID: 52c1f8436ada09c5d91cc0f6a0e49c089501cc81ef075f7e28a52ff611ebfcf9
                                                                                                                                        • Opcode Fuzzy Hash: 16eb5be53274359ca32061ddf2fd9752b6767c1a5dd3248deb14ec1aa5e29bf1
                                                                                                                                        • Instruction Fuzzy Hash: D351B3B190438E8FCB48DF68D98A5DE7BB0FB48348F104A19FC26A6250D3B4D664CF85
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: bcde6b28aa1f9cc532f581acc23668cd4c3c6920105dcd3780d199daaa58310a
                                                                                                                                        • Instruction ID: 871f118089c9e262c63038bd4f0fd9666d89e9c6fa6f13266ea976bdce614408
                                                                                                                                        • Opcode Fuzzy Hash: bcde6b28aa1f9cc532f581acc23668cd4c3c6920105dcd3780d199daaa58310a
                                                                                                                                        • Instruction Fuzzy Hash: CB41393190071DABDB95CFA4C8892EEBBF1FF44358F608159E852A7384DBB49685CF81
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: be6c09d37bb88d9ef1cd1e4f7c6fe28a3503fab801bd979a9297db1a45dede51
                                                                                                                                        • Instruction ID: 72cb41ac5f9990f9c197b8bd4b5430fc958a2c545255f7632808fe9bc15cd904
                                                                                                                                        • Opcode Fuzzy Hash: be6c09d37bb88d9ef1cd1e4f7c6fe28a3503fab801bd979a9297db1a45dede51
                                                                                                                                        • Instruction Fuzzy Hash: A141D27090034A8BCB48DF68D8865DE7FB0FB58388F20461DE81AA6350D3B896A5CBD5
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 937cbbccdfb62f32f5a53fbe7826fb6fdb7ed657b014fade726fdd4e8827f138
                                                                                                                                        • Instruction ID: 5a85513126e01a98bb902dccfe4af02f6196fd3989a765a33a65cbdcda0cb452
                                                                                                                                        • Opcode Fuzzy Hash: 937cbbccdfb62f32f5a53fbe7826fb6fdb7ed657b014fade726fdd4e8827f138
                                                                                                                                        • Instruction Fuzzy Hash: 0641E5B091038A8FCF88DF64D84A5DE7BB0FB58358F104A1DFC65A6250E3B49664CF85
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 17a73d98c2b5216e6ebfe3da59b71ff0bc58f6e68d4a2580613c8fab7b77e503
                                                                                                                                        • Instruction ID: 77361ced58272e7b73a95c704b243c92926a81ca7bf4620d616fd1e275fcbc28
                                                                                                                                        • Opcode Fuzzy Hash: 17a73d98c2b5216e6ebfe3da59b71ff0bc58f6e68d4a2580613c8fab7b77e503
                                                                                                                                        • Instruction Fuzzy Hash: A841D2B190434E8FCB48DF68C4865DE7FF0FB58388F204219E859A6250D3B896A5CFC5
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _getptd
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3186804695-0
                                                                                                                                        • Opcode ID: 07c06ba19e2310f742034fc51624b2b683580184b74621a532736302abba6d70
                                                                                                                                        • Instruction ID: d341c4983a80a445c4c2954c614097442f669cbe7b4fe806effaeda566e784c8
                                                                                                                                        • Opcode Fuzzy Hash: 07c06ba19e2310f742034fc51624b2b683580184b74621a532736302abba6d70
                                                                                                                                        • Instruction Fuzzy Hash: 3231F222E1479581EB08DB2AD5193AA67D1EB84BC4F1C4139EECD87795EF7CD401C341
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: d3646060d8cb761d7de136982460322f3472e8f5a21e87ad1ead63779f29ae52
                                                                                                                                        • Instruction ID: 4f2f4704f2b9e1c234c275d0f4f9a14eb4d491f2b4b6dbd4d57755e8fe2c6edd
                                                                                                                                        • Opcode Fuzzy Hash: d3646060d8cb761d7de136982460322f3472e8f5a21e87ad1ead63779f29ae52
                                                                                                                                        • Instruction Fuzzy Hash: 6341C4B090438ECFCF48CF68C8895CE7BB0FF58358F114A19E825A6250D3B49665CF95
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 1d53fd4730f7ea41163b882b7fe0da69ca66e61df5fc81e281dc4420083e2c61
                                                                                                                                        • Instruction ID: 4854a602bbf38c78d9fab67e5db6ce586c5dff59e36b89151347ba9907d49bba
                                                                                                                                        • Opcode Fuzzy Hash: 1d53fd4730f7ea41163b882b7fe0da69ca66e61df5fc81e281dc4420083e2c61
                                                                                                                                        • Instruction Fuzzy Hash: D13189B0529781ABD78CDF28C49981EBBE1FBC8344FC46A2DF9868B350D7749405CB46
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 213fcaffb4d8b257d73b1e87ee3d57575e303918952cee2d1b890f97e83a5388
                                                                                                                                        • Instruction ID: a8885bbbd8deb659e28c33910928e4ea9ad8e802d57f0785ac04cb05f9903a21
                                                                                                                                        • Opcode Fuzzy Hash: 213fcaffb4d8b257d73b1e87ee3d57575e303918952cee2d1b890f97e83a5388
                                                                                                                                        • Instruction Fuzzy Hash: 802160B0528784AFC398DF28D49981ABBF1FB89344F806A1DF98687350E374D459CB43
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 789a1fcad167e99ddc40482d8caf18e48711ae2075d057cfa5242344ff1b2506
                                                                                                                                        • Instruction ID: 3e7ffcddda8d873ed620f17f9684606eb13d1dd5f0b21141b7977a2e64531d07
                                                                                                                                        • Opcode Fuzzy Hash: 789a1fcad167e99ddc40482d8caf18e48711ae2075d057cfa5242344ff1b2506
                                                                                                                                        • Instruction Fuzzy Hash: AF217F74529780AFC788DF29C08981EBBE1FB99748F806A1DF88697354D375D445CF42
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267727821.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 825ba780bde58c245e7a1d3728ec0527652b1ee71a04877d42e2af350f08e315
                                                                                                                                        • Instruction ID: 85e8bde3e512593198615bb83ad7c533a741442781c438c8658c5734f088230b
                                                                                                                                        • Opcode Fuzzy Hash: 825ba780bde58c245e7a1d3728ec0527652b1ee71a04877d42e2af350f08e315
                                                                                                                                        • Instruction Fuzzy Hash: AA2148B4508384CBD349DF29D05951BBBE0BB8D75CF900B1DF4CAAB264D7789644CB0A
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: d7cc4962d52e3e4a2947f3a3b752558ec936755315000d7411880e05df0ff2ae
                                                                                                                                        • Instruction ID: 78e1be23fa521afe24669860d87656c5a46349959cda81c4ebde1072c3b6f2b8
                                                                                                                                        • Opcode Fuzzy Hash: d7cc4962d52e3e4a2947f3a3b752558ec936755315000d7411880e05df0ff2ae
                                                                                                                                        • Instruction Fuzzy Hash: 4AB09B25B0C754454765470754056155592B79CBD460440359D4D53B64D93C9A404780
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$ErrorFreeHeapLast_errno
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1012874770-0
                                                                                                                                        • Opcode ID: b5d5b29a13da0feaba005b5cdbb38ef60d3e58c86b165e4530729409fd253580
                                                                                                                                        • Instruction ID: 6a7e041c0e6b6b65563f9f142d60e70cc572ea80b1ada8fc0d5746a181525a75
                                                                                                                                        • Opcode Fuzzy Hash: b5d5b29a13da0feaba005b5cdbb38ef60d3e58c86b165e4530729409fd253580
                                                                                                                                        • Instruction Fuzzy Hash: D0419422E15491C5EE7AEB21D4513BC53E0AF84B44F086035DBCD8E2A6EE95D845C352
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • LoadLibraryA.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFFE2E870D4,?,?,?,?,?,00007FFFE2E87194), ref: 00007FFFE2E8D0F5
                                                                                                                                        • GetProcAddress.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFFE2E870D4,?,?,?,?,?,00007FFFE2E87194), ref: 00007FFFE2E8D111
                                                                                                                                        • GetProcAddress.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFFE2E870D4,?,?,?,?,?,00007FFFE2E87194), ref: 00007FFFE2E8D139
                                                                                                                                        • EncodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFFE2E870D4,?,?,?,?,?,00007FFFE2E87194), ref: 00007FFFE2E8D142
                                                                                                                                        • GetProcAddress.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFFE2E870D4,?,?,?,?,?,00007FFFE2E87194), ref: 00007FFFE2E8D158
                                                                                                                                        • EncodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFFE2E870D4,?,?,?,?,?,00007FFFE2E87194), ref: 00007FFFE2E8D161
                                                                                                                                        • GetProcAddress.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFFE2E870D4,?,?,?,?,?,00007FFFE2E87194), ref: 00007FFFE2E8D177
                                                                                                                                        • EncodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFFE2E870D4,?,?,?,?,?,00007FFFE2E87194), ref: 00007FFFE2E8D180
                                                                                                                                        • GetProcAddress.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFFE2E870D4,?,?,?,?,?,00007FFFE2E87194), ref: 00007FFFE2E8D19E
                                                                                                                                        • EncodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFFE2E870D4,?,?,?,?,?,00007FFFE2E87194), ref: 00007FFFE2E8D1A7
                                                                                                                                        • DecodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFFE2E870D4,?,?,?,?,?,00007FFFE2E87194), ref: 00007FFFE2E8D1D9
                                                                                                                                        • DecodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFFE2E870D4,?,?,?,?,?,00007FFFE2E87194), ref: 00007FFFE2E8D1E8
                                                                                                                                        • DecodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFFE2E870D4,?,?,?,?,?,00007FFFE2E87194), ref: 00007FFFE2E8D240
                                                                                                                                        • DecodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFFE2E870D4,?,?,?,?,?,00007FFFE2E87194), ref: 00007FFFE2E8D260
                                                                                                                                        • DecodePointer.KERNEL32(?,?,?,00000000,0000000A,000000FC,00000000,00007FFFE2E870D4,?,?,?,?,?,00007FFFE2E87194), ref: 00007FFFE2E8D279
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Pointer$AddressDecodeProc$Encode$LibraryLoad
                                                                                                                                        • String ID: GetActiveWindow$GetLastActivePopup$GetProcessWindowStation$GetUserObjectInformationA$MessageBoxA$USER32.DLL
                                                                                                                                        • API String ID: 3085332118-232180764
                                                                                                                                        • Opcode ID: 3571919baaed57aa13675d85a49604ff28a57139c9f79241176628fa60ae3818
                                                                                                                                        • Instruction ID: 9f8d31f1e242f676394e29785f788cb297b158a8d246e22cc408bd55afd71f01
                                                                                                                                        • Opcode Fuzzy Hash: 3571919baaed57aa13675d85a49604ff28a57139c9f79241176628fa60ae3818
                                                                                                                                        • Instruction Fuzzy Hash: 6951D860E0AB6240ED589B66BD5437822D06F46B90F48047EDDCE877A5FEBCE9498243
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • CompareStringW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFFE2E907CE), ref: 00007FFFE2E902F9
                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFFE2E907CE), ref: 00007FFFE2E9030D
                                                                                                                                        • GetCPInfo.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFFE2E907CE), ref: 00007FFFE2E90410
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CompareErrorInfoLastString
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3723911898-0
                                                                                                                                        • Opcode ID: 1736e87f58a818c08770fb04f896c77e61df6c5aeab6e96dba7049e62cf85715
                                                                                                                                        • Instruction ID: 9448a3f709126d023df8d82a1ea0b6996dd9820485d2a7cdd9517c744e3ab1d9
                                                                                                                                        • Opcode Fuzzy Hash: 1736e87f58a818c08770fb04f896c77e61df6c5aeab6e96dba7049e62cf85715
                                                                                                                                        • Instruction Fuzzy Hash: EAE19262E0C2A28AEB309F11D44037937D2BB44794F84457ADADD87BE5EEFCA944C702
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Pointer$DecodeEncode$ConsoleCtrlErrorHandlerLast__doserrno_errno_lock
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3466867069-0
                                                                                                                                        • Opcode ID: 789b8b4bb0ab73352cc37038b561749136146399fcf5725f1f3e9913cb8e60dd
                                                                                                                                        • Instruction ID: 6d7967c9ebbfa126bfa16d4e5f5290abec4288d2216d159801799acdd371e30c
                                                                                                                                        • Opcode Fuzzy Hash: 789b8b4bb0ab73352cc37038b561749136146399fcf5725f1f3e9913cb8e60dd
                                                                                                                                        • Instruction Fuzzy Hash: 1A719965E0D67280FE6D9718945737822D1AF86B80F1D053EC6DE866E1FEEDE881C243
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$_lock$ErrorFreeHeapLast_errno
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1575098132-0
                                                                                                                                        • Opcode ID: d886c0d7000bdee151ce2691e9d9b5ad3208a0c45e3f1c810682f6e78acd55a8
                                                                                                                                        • Instruction ID: efde1ed740e1ce549e76b83f5e00f7ccc7e1857d896d234b091f2d6086d4f371
                                                                                                                                        • Opcode Fuzzy Hash: d886c0d7000bdee151ce2691e9d9b5ad3208a0c45e3f1c810682f6e78acd55a8
                                                                                                                                        • Instruction Fuzzy Hash: 8C311E11E0A5A285FE6EEBA1906137853D1AF80B44F0C113EDACE86696EF9CEC40C317
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$ErrorInfoLast
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 189849726-0
                                                                                                                                        • Opcode ID: 5e1deda3965494b22b6a4b1c1a8d863e304f3e95d2d689d04d0c4e6b189d07b4
                                                                                                                                        • Instruction ID: 2baa09a197ee2e19f81b7c34d4a70a736c087e7dc5d5bdcb270d46bdc418d317
                                                                                                                                        • Opcode Fuzzy Hash: 5e1deda3965494b22b6a4b1c1a8d863e304f3e95d2d689d04d0c4e6b189d07b4
                                                                                                                                        • Instruction Fuzzy Hash: 06B19A32E086A286DB29CB25A4543AD77E0FB48B44F48413AEBDD87791EFB9D441CB01
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: EnvironmentStrings$Free$ByteCharMultiWide$ErrorLastfree
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 994105223-0
                                                                                                                                        • Opcode ID: f850f7f34601db923eac004d86ac393417d210c29532925b20230ca42a5e0836
                                                                                                                                        • Instruction ID: 57ee46a85e74ceef1e4cf4ad2bb31814bf716189a07e94d26f9bb085e12e7866
                                                                                                                                        • Opcode Fuzzy Hash: f850f7f34601db923eac004d86ac393417d210c29532925b20230ca42a5e0836
                                                                                                                                        • Instruction Fuzzy Hash: D8416021E0D36681EA689B12A54427977E1FF44BD0F18443DDECE87B64EEBCE891C742
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$ErrorFreeHeapLast_errno
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1012874770-0
                                                                                                                                        • Opcode ID: 3c3af7d426be30cf8e9a0f4f5ff6786eb9999c553a10af8131577c7025441718
                                                                                                                                        • Instruction ID: 0ceb3531f0e6507cbc01f54616cf8ae369c8db1b9e367c7f9f71f88a4406960f
                                                                                                                                        • Opcode Fuzzy Hash: 3c3af7d426be30cf8e9a0f4f5ff6786eb9999c553a10af8131577c7025441718
                                                                                                                                        • Instruction Fuzzy Hash: DB411432E0966684EF69DF61D5503B823D0EF84B44F0C143DDACD8A695EFADE881C352
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$_errno$DecodeEnvironmentPointerVariable__wtomb_environ
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3451773520-0
                                                                                                                                        • Opcode ID: e694225545c17882180803efd4dd10bf6022db2104e00cc5aed2eaf73a595679
                                                                                                                                        • Instruction ID: ecfe89569e2e62f211926de4ac8b290977679e66cfc57645c6f5b4b81ef19b00
                                                                                                                                        • Opcode Fuzzy Hash: e694225545c17882180803efd4dd10bf6022db2104e00cc5aed2eaf73a595679
                                                                                                                                        • Instruction Fuzzy Hash: 61A1F625E0966242FA60AB15E51037A63D1BF40798F84867EC9DDC77E5FEFCA4898302
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • GetCPInfo.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFFE2E8E292
                                                                                                                                        • GetCPInfo.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFFE2E8E2B1
                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFFE2E8E356
                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFFE2E8E3B5
                                                                                                                                        • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFFE2E8E3F0
                                                                                                                                        • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFFE2E8E42C
                                                                                                                                        • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFFE2E8E46C
                                                                                                                                        • free.LIBCMT ref: 00007FFFE2E8E47A
                                                                                                                                        • free.LIBCMT ref: 00007FFFE2E8E49C
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ByteCharMultiWide$Infofree
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1638741495-0
                                                                                                                                        • Opcode ID: ce8117ab18d8874cf8440c92ec5f3b21420e9de26f709fb2524c2ddf018fd4d7
                                                                                                                                        • Instruction ID: 1d2f70a8c5c0aedb26d4d4fda9913d77f6664ab907d72bf82a554b007b8d6437
                                                                                                                                        • Opcode Fuzzy Hash: ce8117ab18d8874cf8440c92ec5f3b21420e9de26f709fb2524c2ddf018fd4d7
                                                                                                                                        • Instruction Fuzzy Hash: 3A61EA32E086A186EB289B15944037DB6D1FF447A4F5C4639EADD877E4EFBCD9418202
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: DecodePointer$_initterm$ExitProcess_lock
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2551688548-0
                                                                                                                                        • Opcode ID: 7b592d45c7ca6c6d8cb3fd2d09d1fb2d25a7c433dc9c00e1470d97789b8f3c14
                                                                                                                                        • Instruction ID: 14ebeaf5711a9a70f61716a4322a20afb1a4d169276303609282d3fde4774acf
                                                                                                                                        • Opcode Fuzzy Hash: 7b592d45c7ca6c6d8cb3fd2d09d1fb2d25a7c433dc9c00e1470d97789b8f3c14
                                                                                                                                        • Instruction Fuzzy Hash: E5416021E0A66281EA58DB15E84037963D4BF88784F58017DEACDC37A6FFBCE4558742
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • GetStringTypeW.KERNEL32(?,?,?,?,00000000,0000000A,00000008,00007FFFE2E89206), ref: 00007FFFE2E88F94
                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,00000000,0000000A,00000008,00007FFFE2E89206), ref: 00007FFFE2E88FA6
                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,?,?,?,00000000,0000000A,00000008,00007FFFE2E89206), ref: 00007FFFE2E89006
                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,?,?,?,00000000,0000000A,00000008,00007FFFE2E89206), ref: 00007FFFE2E890BC
                                                                                                                                        • GetStringTypeW.KERNEL32(?,?,?,?,00000000,0000000A,00000008,00007FFFE2E89206), ref: 00007FFFE2E890D3
                                                                                                                                        • free.LIBCMT ref: 00007FFFE2E890E4
                                                                                                                                        • GetStringTypeA.KERNEL32(?,?,?,?,00000000,0000000A,00000008,00007FFFE2E89206), ref: 00007FFFE2E89161
                                                                                                                                        • free.LIBCMT ref: 00007FFFE2E89171
                                                                                                                                          • Part of subcall function 00007FFFE2E8E23C: GetCPInfo.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFFE2E8E292
                                                                                                                                          • Part of subcall function 00007FFFE2E8E23C: GetCPInfo.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFFE2E8E2B1
                                                                                                                                          • Part of subcall function 00007FFFE2E8E23C: MultiByteToWideChar.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFFE2E8E3B5
                                                                                                                                          • Part of subcall function 00007FFFE2E8E23C: WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,?,00000001,?,?,?,00000000,?,00000000,?), ref: 00007FFFE2E8E3F0
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ByteCharMultiWide$StringType$Infofree$ErrorLast
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3535580693-0
                                                                                                                                        • Opcode ID: 851e935c27dd1964d5f09fdb64281df2a61b0302174b786e63cdd007473657bb
                                                                                                                                        • Instruction ID: 3737c4473fd138e240376f8701484fd89881d1bb5346b92908f057722ef99405
                                                                                                                                        • Opcode Fuzzy Hash: 851e935c27dd1964d5f09fdb64281df2a61b0302174b786e63cdd007473657bb
                                                                                                                                        • Instruction Fuzzy Hash: 2A61D832F086A686DB249F25D44067967D2FB447E4B180239EEDD97BD4EFBCE8418342
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • GetStartupInfoA.KERNEL32 ref: 00007FFFE2E8377D
                                                                                                                                          • Part of subcall function 00007FFFE2E83108: Sleep.KERNEL32(?,?,0000000A,00007FFFE2E82DA3,?,?,?,00007FFFE2E82DFF,?,?,?,00007FFFE2E8254F,?,?,?,00007FFFE2E8262A), ref: 00007FFFE2E8314D
                                                                                                                                        • GetFileType.KERNEL32 ref: 00007FFFE2E838FA
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: FileInfoSleepStartupType
                                                                                                                                        • String ID: @
                                                                                                                                        • API String ID: 1527402494-2766056989
                                                                                                                                        • Opcode ID: be5b348199184886c2585225aa819b02cc7fe3bfefb3d916d7442fb5369bb0a2
                                                                                                                                        • Instruction ID: 6e2f6eb78f4778d920853c3aa20508c8f52967f3aa4e7f578041ea526c27d253
                                                                                                                                        • Opcode Fuzzy Hash: be5b348199184886c2585225aa819b02cc7fe3bfefb3d916d7442fb5369bb0a2
                                                                                                                                        • Instruction Fuzzy Hash: 44919162E186A281E7188B24D44436827D9FB05774F294779CAFD873E4EFBCE885C302
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _errno$_getptd
                                                                                                                                        • String ID: +$-$0$0
                                                                                                                                        • API String ID: 3432092939-699404926
                                                                                                                                        • Opcode ID: 8efefd5caa40435472e3a9c676caa775b17fe32abe7b41ee90b269364e345ab9
                                                                                                                                        • Instruction ID: 7b8005f6b11d0ebdfbe74407cfbfc59059276a43defc1d03df58f0291e0ebb10
                                                                                                                                        • Opcode Fuzzy Hash: 8efefd5caa40435472e3a9c676caa775b17fe32abe7b41ee90b269364e345ab9
                                                                                                                                        • Instruction Fuzzy Hash: ED71C322D0C6E285FBBE4A26941537A26D1AB44754F1D813ECEDA822D1FEFDEC409303
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • _FF_MSGBANNER.LIBCMT ref: 00007FFFE2E86ADF
                                                                                                                                          • Part of subcall function 00007FFFE2E86F0C: GetModuleFileNameA.KERNEL32(?,?,?,?,?,00007FFFE2E87194,?,?,?,?,00007FFFE2E86C69,?,?,00000000,00007FFFE2E830C0), ref: 00007FFFE2E86FCF
                                                                                                                                          • Part of subcall function 00007FFFE2E8334C: ExitProcess.KERNEL32 ref: 00007FFFE2E8335B
                                                                                                                                          • Part of subcall function 00007FFFE2E8309C: Sleep.KERNEL32(?,?,00000000,00007FFFE2E86B19,?,?,00000000,00007FFFE2E86BC3,?,?,?,?,?,?,00000000,00007FFFE2E82DC8), ref: 00007FFFE2E830D2
                                                                                                                                        • _errno.LIBCMT ref: 00007FFFE2E86B21
                                                                                                                                        • _lock.LIBCMT ref: 00007FFFE2E86B35
                                                                                                                                        • free.LIBCMT ref: 00007FFFE2E86B57
                                                                                                                                        • _errno.LIBCMT ref: 00007FFFE2E86B5C
                                                                                                                                        • LeaveCriticalSection.KERNEL32(?,?,00000000,00007FFFE2E86BC3,?,?,?,?,?,?,00000000,00007FFFE2E82DC8,?,?,?,00007FFFE2E82DFF), ref: 00007FFFE2E86B82
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _errno$CriticalExitFileLeaveModuleNameProcessSectionSleep_lockfree
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1354249094-0
                                                                                                                                        • Opcode ID: 281a6b99e1ceef077376b7d12b8049e3985eb177f8c0a9ab58ee7c303b441a02
                                                                                                                                        • Instruction ID: 7db7a38bc1fab883f61f7f14684e03a63678b04d6eb5aa0b96611885bdd4a160
                                                                                                                                        • Opcode Fuzzy Hash: 281a6b99e1ceef077376b7d12b8049e3985eb177f8c0a9ab58ee7c303b441a02
                                                                                                                                        • Instruction Fuzzy Hash: 05218321E1862282F668AB11A45537A63D5EF84784F08503DE9CEC76D2EFBCE8408742
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • GetLastError.KERNEL32(?,?,?,00007FFFE2E82DFF,?,?,?,00007FFFE2E8254F,?,?,?,00007FFFE2E8262A), ref: 00007FFFE2E82D7A
                                                                                                                                        • FlsGetValue.KERNEL32(?,?,?,00007FFFE2E82DFF,?,?,?,00007FFFE2E8254F,?,?,?,00007FFFE2E8262A), ref: 00007FFFE2E82D88
                                                                                                                                        • SetLastError.KERNEL32(?,?,?,00007FFFE2E82DFF,?,?,?,00007FFFE2E8254F,?,?,?,00007FFFE2E8262A), ref: 00007FFFE2E82DE0
                                                                                                                                          • Part of subcall function 00007FFFE2E83108: Sleep.KERNEL32(?,?,0000000A,00007FFFE2E82DA3,?,?,?,00007FFFE2E82DFF,?,?,?,00007FFFE2E8254F,?,?,?,00007FFFE2E8262A), ref: 00007FFFE2E8314D
                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FFFE2E82DFF,?,?,?,00007FFFE2E8254F,?,?,?,00007FFFE2E8262A), ref: 00007FFFE2E82DB4
                                                                                                                                        • free.LIBCMT ref: 00007FFFE2E82DD7
                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00007FFFE2E82DC8
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ErrorLastValue_lock$CurrentSleepThreadfree
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3106088686-0
                                                                                                                                        • Opcode ID: 1a58bbec3c0441b91cbee7445021737d92780d7df2029101222d8d22fa3fe0c2
                                                                                                                                        • Instruction ID: bd3d353da97f0c6f288b4a38733d13be5eea4b946cb0e065acd73b994c777209
                                                                                                                                        • Opcode Fuzzy Hash: 1a58bbec3c0441b91cbee7445021737d92780d7df2029101222d8d22fa3fe0c2
                                                                                                                                        • Instruction Fuzzy Hash: EA017520E09B5247FE295B65945433826E2AF48790B58417DC9ED863E5FF7CE844C212
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$ErrorFreeHeapLast_errno
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1012874770-0
                                                                                                                                        • Opcode ID: 2467c4f6b5832abe9fd2be6a03a61b6f94b407d58b9f6526efad8e926ce1459f
                                                                                                                                        • Instruction ID: 16305fa031b06b3e9ec9a1cbedcb5d218a28b999db6fc0b1ca2eb020ef7b6075
                                                                                                                                        • Opcode Fuzzy Hash: 2467c4f6b5832abe9fd2be6a03a61b6f94b407d58b9f6526efad8e926ce1459f
                                                                                                                                        • Instruction Fuzzy Hash: 3201CC13E0846295EE69DB61D49127417E5BF80740F4C103AD6CEC66A1EFEDF8808313
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: 66c2a68ae6921ce3eae9ed6cb47659e8359417b2a45b1d2ea151f135524af05a
                                                                                                                                        • Instruction ID: ea518d82e3a0b2051997a53e0595c8e463cc468c416af1971c4094025b36b47a
                                                                                                                                        • Opcode Fuzzy Hash: 66c2a68ae6921ce3eae9ed6cb47659e8359417b2a45b1d2ea151f135524af05a
                                                                                                                                        • Instruction Fuzzy Hash: 86B18E32F18B5289EB28DB62E0416AA67E0FB85744F444539EACE83785FFBCD105C751
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$Sleep_errno
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2081351063-0
                                                                                                                                        • Opcode ID: ec136e1b37b0cf75a1e1cbd0173697211363db55ec0de315659f58b3930cb5b5
                                                                                                                                        • Instruction ID: ccae58d5e49906f801b0c3df579690f2092759b31f5932bfb2bfdc1793e1311b
                                                                                                                                        • Opcode Fuzzy Hash: ec136e1b37b0cf75a1e1cbd0173697211363db55ec0de315659f58b3930cb5b5
                                                                                                                                        • Instruction Fuzzy Hash: B7311C21E0866285EB199B21D96137967E1AF44FC4F4C8039DECD8B797FEACE8008352
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • DecodePointer.KERNEL32(?,?,?,00007FFFE2E873E5,?,?,?,?,00007FFFE2E834D2,?,?,?,00007FFFE2E821CB), ref: 00007FFFE2E872FD
                                                                                                                                        • DecodePointer.KERNEL32(?,?,?,00007FFFE2E873E5,?,?,?,?,00007FFFE2E834D2,?,?,?,00007FFFE2E821CB), ref: 00007FFFE2E8730C
                                                                                                                                        • EncodePointer.KERNEL32(?,?,?,00007FFFE2E873E5,?,?,?,?,00007FFFE2E834D2,?,?,?,00007FFFE2E821CB), ref: 00007FFFE2E87389
                                                                                                                                          • Part of subcall function 00007FFFE2E8318C: realloc.LIBCMT ref: 00007FFFE2E831B7
                                                                                                                                          • Part of subcall function 00007FFFE2E8318C: Sleep.KERNEL32(?,?,00000000,00007FFFE2E87379,?,?,?,00007FFFE2E873E5,?,?,?,?,00007FFFE2E834D2), ref: 00007FFFE2E831D3
                                                                                                                                        • EncodePointer.KERNEL32(?,?,?,00007FFFE2E873E5,?,?,?,?,00007FFFE2E834D2,?,?,?,00007FFFE2E821CB), ref: 00007FFFE2E87398
                                                                                                                                        • EncodePointer.KERNEL32(?,?,?,00007FFFE2E873E5,?,?,?,?,00007FFFE2E834D2,?,?,?,00007FFFE2E821CB), ref: 00007FFFE2E873A4
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Pointer$Encode$Decode$Sleep_errnorealloc
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1310268301-0
                                                                                                                                        • Opcode ID: 45f99762a2f7ec127277c333d1f44571b1c8f3f0bb701b28e9aac5b400b42b2d
                                                                                                                                        • Instruction ID: e818977cccd38e4f3432cca1e5b4658d459b267d3cd02af7f445c6cd76df551f
                                                                                                                                        • Opcode Fuzzy Hash: 45f99762a2f7ec127277c333d1f44571b1c8f3f0bb701b28e9aac5b400b42b2d
                                                                                                                                        • Instruction Fuzzy Hash: 3C21D110F096A241EA08EB62E9452B9A3D1BB45BC0F48043DDACD8B796FEBCE445C303
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Pointer$Encode$Decode$Sleep_errnorealloc
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1310268301-0
                                                                                                                                        • Opcode ID: eece0b224e2bcc70f9921190d9f8722cba86776407b6ce9ac89865c4675fc459
                                                                                                                                        • Instruction ID: ac08907e923c8327f320eef456fa9e9899bcc5393566b4a53b668f9a41a914cd
                                                                                                                                        • Opcode Fuzzy Hash: eece0b224e2bcc70f9921190d9f8722cba86776407b6ce9ac89865c4675fc459
                                                                                                                                        • Instruction Fuzzy Hash: 7B21A150E096A654EE08EB52A5453B9A2E1AB45BC0F4C053DEACD87765FEBCE4448302
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • GetModuleHandleW.KERNEL32(?,?,000000FF,00007FFFE2E83359,?,?,00000028,00007FFFE2E86C7D,?,?,00000000,00007FFFE2E830C0,?,?,00000000,00007FFFE2E86B19), ref: 00007FFFE2E8331F
                                                                                                                                        • GetProcAddress.KERNEL32(?,?,000000FF,00007FFFE2E83359,?,?,00000028,00007FFFE2E86C7D,?,?,00000000,00007FFFE2E830C0,?,?,00000000,00007FFFE2E86B19), ref: 00007FFFE2E83334
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: AddressHandleModuleProc
                                                                                                                                        • String ID: CorExitProcess$mscoree.dll
                                                                                                                                        • API String ID: 1646373207-1276376045
                                                                                                                                        • Opcode ID: d72bc5d50b22d09011b632762878156ef0257bf259d16f3c3461911ef1dd3856
                                                                                                                                        • Instruction ID: 8a37da9ffeb8d2f7d9be5ad148ecc55e3ef488fcfb9ecbd60c87411bf89bb21c
                                                                                                                                        • Opcode Fuzzy Hash: d72bc5d50b22d09011b632762878156ef0257bf259d16f3c3461911ef1dd3856
                                                                                                                                        • Instruction Fuzzy Hash: 36E0EC50F1A61291EE199B50A88433413D06F98B10F48547EC8EF863B0FEACAA98C251
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                          • Part of subcall function 00007FFFE2E8309C: Sleep.KERNEL32(?,?,00000000,00007FFFE2E86B19,?,?,00000000,00007FFFE2E86BC3,?,?,?,?,?,?,00000000,00007FFFE2E82DC8), ref: 00007FFFE2E830D2
                                                                                                                                        • free.LIBCMT ref: 00007FFFE2E858A5
                                                                                                                                        • free.LIBCMT ref: 00007FFFE2E858C1
                                                                                                                                          • Part of subcall function 00007FFFE2E86550: RtlCaptureContext.KERNEL32 ref: 00007FFFE2E8658F
                                                                                                                                          • Part of subcall function 00007FFFE2E86550: IsDebuggerPresent.KERNEL32 ref: 00007FFFE2E8662D
                                                                                                                                          • Part of subcall function 00007FFFE2E86550: SetUnhandledExceptionFilter.KERNEL32 ref: 00007FFFE2E86637
                                                                                                                                          • Part of subcall function 00007FFFE2E86550: UnhandledExceptionFilter.KERNEL32 ref: 00007FFFE2E86642
                                                                                                                                          • Part of subcall function 00007FFFE2E86550: GetCurrentProcess.KERNEL32 ref: 00007FFFE2E86658
                                                                                                                                          • Part of subcall function 00007FFFE2E86550: TerminateProcess.KERNEL32 ref: 00007FFFE2E86666
                                                                                                                                        • free.LIBCMT ref: 00007FFFE2E858D6
                                                                                                                                          • Part of subcall function 00007FFFE2E83024: HeapFree.KERNEL32(?,?,00000000,00007FFFE2E82DDC,?,?,?,00007FFFE2E82DFF,?,?,?,00007FFFE2E8254F,?,?,?,00007FFFE2E8262A), ref: 00007FFFE2E8303A
                                                                                                                                          • Part of subcall function 00007FFFE2E83024: _errno.LIBCMT ref: 00007FFFE2E83044
                                                                                                                                          • Part of subcall function 00007FFFE2E83024: GetLastError.KERNEL32(?,?,00000000,00007FFFE2E82DDC,?,?,?,00007FFFE2E82DFF,?,?,?,00007FFFE2E8254F,?,?,?,00007FFFE2E8262A), ref: 00007FFFE2E8304C
                                                                                                                                        • free.LIBCMT ref: 00007FFFE2E858F5
                                                                                                                                        • free.LIBCMT ref: 00007FFFE2E85911
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free$ExceptionFilterProcessUnhandled_errno$CaptureContextCurrentDebuggerErrorFreeHeapLastPresentSleepTerminate
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2294642566-0
                                                                                                                                        • Opcode ID: dc7ff44f8b32ef672d501b76c056c74ad4bf38a7a2c0d5bc14e1adea1997e9e3
                                                                                                                                        • Instruction ID: 5ad58866d335cba33d94c0692299066511a5bb355524fefcaf858f6b9512c90b
                                                                                                                                        • Opcode Fuzzy Hash: dc7ff44f8b32ef672d501b76c056c74ad4bf38a7a2c0d5bc14e1adea1997e9e3
                                                                                                                                        • Instruction Fuzzy Hash: 3551C436E04AA186EB25DF25E81026D23D5FB84B98F5D403ADECD87794EE7CD846C341
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _getptd
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3186804695-0
                                                                                                                                        • Opcode ID: fa6ae430652ad88a2b7c0fc47314cf8fd6a4311639ac00b8795087540084e4bb
                                                                                                                                        • Instruction ID: 4df27709cd5492b370fb247d611368e35405ee796468750a8abe9e3c0514a70f
                                                                                                                                        • Opcode Fuzzy Hash: fa6ae430652ad88a2b7c0fc47314cf8fd6a4311639ac00b8795087540084e4bb
                                                                                                                                        • Instruction Fuzzy Hash: 9E819C72A0969296DB28CB25E5843AAB3E0FB44784F54413ADFCD87B94EF7CE450CB01
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _lock$DecodePointer_errno_getptd
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 4201827665-0
                                                                                                                                        • Opcode ID: 80346bd32cbc0638794b0fd1901a532c5b35ee42fd123eebcbfe5a7804c514a3
                                                                                                                                        • Instruction ID: a02b666810f10c160eabcc322ee17dca76bc141e4bccd150a3b28375e07d3820
                                                                                                                                        • Opcode Fuzzy Hash: 80346bd32cbc0638794b0fd1901a532c5b35ee42fd123eebcbfe5a7804c514a3
                                                                                                                                        • Instruction Fuzzy Hash: 83517D31E0966282FB58DB25A8507BA23D1FF44784F14403EDADD877A2EEBDE4408702
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _errno$DecodePointercalloc
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1531210114-0
                                                                                                                                        • Opcode ID: 135c3f51b5ce2e738d355fd0c7e716948f0291e158272fe6257324d9ebc5dc22
                                                                                                                                        • Instruction ID: 30d4d01a995949d1c8b88ca08685798aef0e986149ce7e020c83dd7fd9d4f5ac
                                                                                                                                        • Opcode Fuzzy Hash: 135c3f51b5ce2e738d355fd0c7e716948f0291e158272fe6257324d9ebc5dc22
                                                                                                                                        • Instruction Fuzzy Hash: 05218E22E0866246FB1C9B61E41137A62D0AF44B94F8C8538DAC887B96FFBDD8108641
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        • _lock.LIBCMT ref: 00007FFFE2E853B2
                                                                                                                                        • free.LIBCMT ref: 00007FFFE2E853D7
                                                                                                                                          • Part of subcall function 00007FFFE2E83024: HeapFree.KERNEL32(?,?,00000000,00007FFFE2E82DDC,?,?,?,00007FFFE2E82DFF,?,?,?,00007FFFE2E8254F,?,?,?,00007FFFE2E8262A), ref: 00007FFFE2E8303A
                                                                                                                                          • Part of subcall function 00007FFFE2E83024: _errno.LIBCMT ref: 00007FFFE2E83044
                                                                                                                                          • Part of subcall function 00007FFFE2E83024: GetLastError.KERNEL32(?,?,00000000,00007FFFE2E82DDC,?,?,?,00007FFFE2E82DFF,?,?,?,00007FFFE2E8254F,?,?,?,00007FFFE2E8262A), ref: 00007FFFE2E8304C
                                                                                                                                        • _lock.LIBCMT ref: 00007FFFE2E853F2
                                                                                                                                        • free.LIBCMT ref: 00007FFFE2E85438
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _lockfree$ErrorFreeHeapLast_errno
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 3188102813-0
                                                                                                                                        • Opcode ID: 09c59b142491067d37077feec729aeb8b77d96716ac98985a4df9f6db3f8d771
                                                                                                                                        • Instruction ID: 2fd4d91b2d8ddf1cb1451336a2bdd655d64c4d6f9c7a9abfad6d4fcd08982434
                                                                                                                                        • Opcode Fuzzy Hash: 09c59b142491067d37077feec729aeb8b77d96716ac98985a4df9f6db3f8d771
                                                                                                                                        • Instruction Fuzzy Hash: 38112A21E4A52285FF6D9A61D46137823D09F80704F0C553DD6DF962D5FEACA8418323
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CriticalDeleteSection$Freefree
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1250194111-0
                                                                                                                                        • Opcode ID: 0b4381b0394cf9d2fe44ee79bc2f59f9ea8a8cfc0730820b202f43bccc0e215f
                                                                                                                                        • Instruction ID: 6db72ecf67fe09d9a578156cf0a15fbdb5b0c3d8de957c5e5626a95670f5ffa4
                                                                                                                                        • Opcode Fuzzy Hash: 0b4381b0394cf9d2fe44ee79bc2f59f9ea8a8cfc0730820b202f43bccc0e215f
                                                                                                                                        • Instruction Fuzzy Hash: E1118631E0D66186EA188B15F45433873E0FB40B90F5C457AD6DD826A5EF7CD891C702
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _lock$Sleep_errno_getptd
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2111406555-0
                                                                                                                                        • Opcode ID: 673e868a23441bf53d2040884fedd38da7dd7cebd98ae69a44e812092c6a0ba8
                                                                                                                                        • Instruction ID: d7a7b020679b72c1cef87aca54368a3834d06c65aa57254c7e6b25bc97819c64
                                                                                                                                        • Opcode Fuzzy Hash: 673e868a23441bf53d2040884fedd38da7dd7cebd98ae69a44e812092c6a0ba8
                                                                                                                                        • Instruction Fuzzy Hash: 27015E21E0969286FB4C6B75E4517BD63E0EF44B84F488038D6CD973C6EEBCA8508363
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: _errno$_getptd
                                                                                                                                        • String ID: #
                                                                                                                                        • API String ID: 3432092939-1885708031
                                                                                                                                        • Opcode ID: 9b19af0c0418e3e0b258a70cd69edc5393c065aacbb8da76a6c44f52b7c881eb
                                                                                                                                        • Instruction ID: 0ba8829bd6dac3cd51555f66ad74d42eb85e6f515dd0cbfc4507359b87950ff0
                                                                                                                                        • Opcode Fuzzy Hash: 9b19af0c0418e3e0b258a70cd69edc5393c065aacbb8da76a6c44f52b7c881eb
                                                                                                                                        • Instruction Fuzzy Hash: 7A518022E0CA9585D7258B15E4503BEABA0F786B40F5C4139DBCE93795EEBDD441CB02
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000002.00000002.267853835.00007FFFE2E41000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FFFE2E40000, based on PE: true
                                                                                                                                        • Associated: 00000002.00000002.267847181.00007FFFE2E40000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267973495.00007FFFE2E92000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267979315.00007FFFE2E96000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        • Associated: 00000002.00000002.267984110.00007FFFE2E99000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_2_2_7fffe2e40000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: free
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                        • Opcode ID: b79b3224c3083f646637f6279f6889a3266e8c7020fbd897531d60d37c45b2be
                                                                                                                                        • Instruction ID: 0881fa76cfeeaf18271d61c606de3ee936097b5e55d0513ecc6bdd8559827c67
                                                                                                                                        • Opcode Fuzzy Hash: b79b3224c3083f646637f6279f6889a3266e8c7020fbd897531d60d37c45b2be
                                                                                                                                        • Instruction Fuzzy Hash: 1B519432E086A185EA689F12E4403B977D0BB45B80F584539DBDD87781EEBDE541C302
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Execution Graph

                                                                                                                                        Execution Coverage:10.7%
                                                                                                                                        Dynamic/Decrypted Code Coverage:100%
                                                                                                                                        Signature Coverage:0%
                                                                                                                                        Total number of Nodes:11
                                                                                                                                        Total number of Limit Nodes:0
                                                                                                                                        execution_graph 3264 28684ba0000 3265 28684ba0183 3264->3265 3266 28684ba043e VirtualAlloc 3265->3266 3269 28684ba0462 3266->3269 3267 28684ba0531 GetNativeSystemInfo 3268 28684ba056d VirtualAlloc 3267->3268 3272 28684ba0a7b 3267->3272 3270 28684ba058b 3268->3270 3269->3267 3269->3272 3271 28684ba0a00 3270->3271 3274 28684ba09d9 VirtualProtect 3270->3274 3271->3272 3273 28684ba0a56 RtlAddFunctionTable 3271->3273 3273->3272 3274->3270

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 0 28684ba0000-28684ba0460 call 28684ba0aa8 * 2 VirtualAlloc 22 28684ba0462-28684ba0466 0->22 23 28684ba048a-28684ba0494 0->23 24 28684ba0468-28684ba0488 22->24 26 28684ba0a91-28684ba0aa6 23->26 27 28684ba049a-28684ba049e 23->27 24->23 24->24 27->26 28 28684ba04a4-28684ba04a8 27->28 28->26 29 28684ba04ae-28684ba04b2 28->29 29->26 30 28684ba04b8-28684ba04bf 29->30 30->26 31 28684ba04c5-28684ba04d2 30->31 31->26 32 28684ba04d8-28684ba04e1 31->32 32->26 33 28684ba04e7-28684ba04f4 32->33 33->26 34 28684ba04fa-28684ba0507 33->34 35 28684ba0531-28684ba0567 GetNativeSystemInfo 34->35 36 28684ba0509-28684ba0511 34->36 35->26 38 28684ba056d-28684ba0589 VirtualAlloc 35->38 37 28684ba0513-28684ba0518 36->37 39 28684ba0521 37->39 40 28684ba051a-28684ba051f 37->40 41 28684ba05a0-28684ba05ac 38->41 42 28684ba058b-28684ba059e 38->42 43 28684ba0523-28684ba052f 39->43 40->43 44 28684ba05af-28684ba05b2 41->44 42->41 43->35 43->37 46 28684ba05c1-28684ba05db 44->46 47 28684ba05b4-28684ba05bf 44->47 48 28684ba05dd-28684ba05e2 46->48 49 28684ba061b-28684ba0622 46->49 47->44 52 28684ba05e4-28684ba05ea 48->52 50 28684ba0628-28684ba062f 49->50 51 28684ba06db-28684ba06e2 49->51 50->51 53 28684ba0635-28684ba0642 50->53 54 28684ba0864-28684ba086b 51->54 55 28684ba06e8-28684ba06f9 51->55 56 28684ba05ec-28684ba0609 52->56 57 28684ba060b-28684ba0619 52->57 53->51 60 28684ba0648-28684ba064f 53->60 58 28684ba0871-28684ba087f 54->58 59 28684ba0917-28684ba0929 54->59 61 28684ba0702-28684ba0705 55->61 56->56 56->57 57->49 57->52 64 28684ba090e-28684ba0911 58->64 62 28684ba092f-28684ba0937 59->62 63 28684ba0a07-28684ba0a1a 59->63 65 28684ba0654-28684ba0658 60->65 66 28684ba0707-28684ba070a 61->66 67 28684ba06fb-28684ba06ff 61->67 69 28684ba093b-28684ba093f 62->69 88 28684ba0a40-28684ba0a4a 63->88 89 28684ba0a1c-28684ba0a27 63->89 64->59 68 28684ba0884-28684ba08a9 64->68 70 28684ba06c0-28684ba06ca 65->70 71 28684ba0788-28684ba078e 66->71 72 28684ba070c-28684ba071d 66->72 67->61 94 28684ba0907-28684ba090c 68->94 95 28684ba08ab-28684ba08b1 68->95 75 28684ba0945-28684ba095a 69->75 76 28684ba09ec-28684ba09fa 69->76 73 28684ba06cc-28684ba06d2 70->73 74 28684ba065a-28684ba0669 70->74 78 28684ba0794-28684ba07a2 71->78 77 28684ba071f-28684ba0720 72->77 72->78 73->65 80 28684ba06d4-28684ba06d5 73->80 84 28684ba067a-28684ba067e 74->84 85 28684ba066b-28684ba0678 74->85 82 28684ba095c-28684ba095e 75->82 83 28684ba097b-28684ba097d 75->83 76->69 86 28684ba0a00-28684ba0a01 76->86 87 28684ba0722-28684ba0784 77->87 90 28684ba07a8 78->90 91 28684ba085d-28684ba085e 78->91 80->51 96 28684ba0960-28684ba096c 82->96 97 28684ba096e-28684ba0979 82->97 99 28684ba097f-28684ba0981 83->99 100 28684ba09a2-28684ba09a4 83->100 101 28684ba0680-28684ba068a 84->101 102 28684ba068c-28684ba0690 84->102 98 28684ba06bd-28684ba06be 85->98 86->63 87->87 103 28684ba0786 87->103 92 28684ba0a4c-28684ba0a54 88->92 93 28684ba0a7b-28684ba0a8e 88->93 104 28684ba0a38-28684ba0a3e 89->104 105 28684ba07ae-28684ba07d4 90->105 91->54 92->93 107 28684ba0a56-28684ba0a79 RtlAddFunctionTable 92->107 93->26 94->64 116 28684ba08b3-28684ba08b9 95->116 117 28684ba08bb-28684ba08c8 95->117 108 28684ba09be-28684ba09bf 96->108 97->108 98->70 109 28684ba0983-28684ba0987 99->109 110 28684ba0989-28684ba098b 99->110 114 28684ba09a6-28684ba09aa 100->114 115 28684ba09ac-28684ba09bb 100->115 111 28684ba06b6-28684ba06ba 101->111 112 28684ba06a5-28684ba06a9 102->112 113 28684ba0692-28684ba06a3 102->113 103->78 104->88 106 28684ba0a29-28684ba0a35 104->106 126 28684ba0835-28684ba0839 105->126 127 28684ba07d6-28684ba07d9 105->127 106->104 107->93 122 28684ba09c5-28684ba09cb 108->122 109->108 110->100 120 28684ba098d-28684ba098f 110->120 111->98 112->98 121 28684ba06ab-28684ba06b3 112->121 113->111 114->108 115->108 123 28684ba08ea-28684ba08fe 116->123 124 28684ba08d3-28684ba08e5 117->124 125 28684ba08ca-28684ba08d1 117->125 128 28684ba0991-28684ba0997 120->128 129 28684ba0999-28684ba09a0 120->129 121->111 130 28684ba09d9-28684ba09e9 VirtualProtect 122->130 131 28684ba09cd-28684ba09d3 122->131 123->94 142 28684ba0900-28684ba0905 123->142 124->123 125->124 125->125 135 28684ba0844-28684ba0850 126->135 136 28684ba083b 126->136 133 28684ba07e3-28684ba07f0 127->133 134 28684ba07db-28684ba07e1 127->134 128->108 129->122 130->76 131->130 139 28684ba07f2-28684ba07f9 133->139 140 28684ba07fb-28684ba080d 133->140 138 28684ba0812-28684ba082c 134->138 135->105 141 28684ba0856-28684ba0857 135->141 136->135 138->126 144 28684ba082e-28684ba0833 138->144 139->139 139->140 140->138 141->91 142->95 144->127
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000003.00000002.263776054.0000028684BA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000028684BA0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_3_2_28684ba0000_rundll32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Virtual$Alloc$FunctionInfoNativeProtectSystemTable
                                                                                                                                        • String ID: Cach$Find$Flus$Free$GetN$Libr$Load$Load$Lock$Reso$Reso$Reso$Reso$RtlA$Size$Slee$Virt$Virt$aryA$ativ$ddFu$eSys$hIns$lloc$ncti$ofRe$onTa$rote$sour$temI$tion$truc$ualA$ualP$urce$urce$urce$urce
                                                                                                                                        • API String ID: 394283112-2517549848
                                                                                                                                        • Opcode ID: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                        • Instruction ID: f3f26e6ee2874215a38845bfe449580d4419f9f6dfc904eca057216cba9c8cc6
                                                                                                                                        • Opcode Fuzzy Hash: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                        • Instruction Fuzzy Hash: 5D72E234619A488FDB69DF18C8897A9B7E1FF98304F10822DE88ED3651EF34D546CB85
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000003.00000002.262976957.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: #C$(I$-:$Ekf$<W$Z$l$l
                                                                                                                                        • API String ID: 0-464535774
                                                                                                                                        • Opcode ID: d8792019bb8cd892c5e2cff0ba87425d7977148afb5a5f987cda1e45d5ff9126
                                                                                                                                        • Instruction ID: edc4d0e98499d5b5adff65828f8d1fd2ac7ce79502a6533da94e18623254a36a
                                                                                                                                        • Opcode Fuzzy Hash: d8792019bb8cd892c5e2cff0ba87425d7977148afb5a5f987cda1e45d5ff9126
                                                                                                                                        • Instruction Fuzzy Hash: C102E3B151038CDBCB99DF28C8CAADD3BA1FB48398F956219FD0697260D774D884CB85
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 180 180010ff4-180011016 181 180011020 180->181 182 180011022-180011028 181->182 183 180011814 182->183 184 18001102e-180011034 182->184 185 180011819-18001181f 183->185 186 1800114e2-1800114ec 184->186 187 18001103a-180011040 184->187 185->182 188 180011825-180011832 185->188 191 1800114f5-18001151d 186->191 192 1800114ee-1800114f3 186->192 189 1800113e2-1800114d2 call 180008200 187->189 190 180011046-18001104c 187->190 189->188 199 1800114d8-1800114dd 189->199 190->185 194 180011052-18001120b call 180021040 call 1800291ac 190->194 195 180011523-1800117f4 call 180016314 call 1800291ac call 18001e2bc 191->195 192->195 207 180011212-1800113d7 call 1800291ac call 18001e2bc 194->207 208 18001120d 194->208 209 1800117f9-180011803 195->209 199->182 207->188 215 1800113dd 207->215 208->207 209->188 212 180011805-18001180f 209->212 212->182 215->181
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000003.00000002.262976957.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: )|x$/Zb$/v|$OV4T$\$lA
                                                                                                                                        • API String ID: 0-3528011396
                                                                                                                                        • Opcode ID: 74ea3d61a93069fa3a56a5f8f60d4b0c7eeb5b014d6ac06c6862fd203c8e6463
                                                                                                                                        • Instruction ID: 5dbdb21e6b24644f90705741d0e2e2cc24c858ca1caac6c8284349b4f9dc1789
                                                                                                                                        • Opcode Fuzzy Hash: 74ea3d61a93069fa3a56a5f8f60d4b0c7eeb5b014d6ac06c6862fd203c8e6463
                                                                                                                                        • Instruction Fuzzy Hash: 8C2204705097C8CBDBBECF64C885BDA7BA8FB44B08F10521DEA4A9E258DB745744CB41
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 216 180021618-180021653 217 180021655-18002165a 216->217 218 180021bf3-180021c25 217->218 219 180021660-180021665 217->219 220 180021c2a-180021c2f 218->220 221 180021a81-180021bda call 180016314 219->221 222 18002166b-180021670 219->222 224 180021838-180021845 220->224 225 180021c35 220->225 229 180021bdf-180021bee 221->229 226 1800219f3-180021a7c call 180001b1c 222->226 227 180021676-18002167b 222->227 225->217 226->217 230 1800219e4-1800219ee 227->230 231 180021681-180021686 227->231 229->217 230->217 233 1800219d5-1800219df call 18001dfb4 231->233 234 18002168c-180021691 231->234 233->217 235 180021697-18002169c 234->235 236 18002190c-1800219a5 call 18000abac 234->236 239 1800216a2-1800216a7 235->239 240 180021846-180021907 call 180021434 235->240 243 1800219aa-1800219b0 236->243 239->220 244 1800216ad-180021835 call 180008200 call 1800166c0 239->244 240->217 247 1800219b2-1800219c6 243->247 248 1800219cb-1800219d0 243->248 244->224 247->217 248->217
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000003.00000002.262976957.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: $&.+$)O$.pN$F>9$t(/
                                                                                                                                        • API String ID: 0-3036092626
                                                                                                                                        • Opcode ID: 549a8b626face2190b4149bba4d09d4cb88f6d29378e8937dde350adb7fd5a83
                                                                                                                                        • Instruction ID: e4baced68933c0a0796cf32b330105f1a6d3ed4de4784e8c7f389f9334031704
                                                                                                                                        • Opcode Fuzzy Hash: 549a8b626face2190b4149bba4d09d4cb88f6d29378e8937dde350adb7fd5a83
                                                                                                                                        • Instruction Fuzzy Hash: E6E109716093C89FEBBACF24C8897DE7BA1FB59344F50421DD88A8E250DB745B49CB42
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 252 18000c608-18000c62d 253 18000c632-18000c637 252->253 254 18000cc8a-18000cc8f 253->254 255 18000c63d 253->255 256 18000cc95-18000cc9a 254->256 257 18000cf2b-18000cfaf call 18001f7c0 call 18001c32c 254->257 258 18000c643-18000c648 255->258 259 18000cb7d-18000cc23 call 1800269b0 call 18001c32c 255->259 262 18000ce33-18000ced7 call 180008ad8 call 18001c32c 256->262 263 18000cca0-18000cca5 256->263 290 18000cfb4-18000d00a call 1800194a4 257->290 264 18000caa5-18000cb78 call 1800176b8 call 18001c32c call 1800194a4 258->264 265 18000c64e-18000c653 258->265 293 18000cc28-18000cc85 call 1800194a4 259->293 304 18000cedc-18000cf26 call 1800194a4 262->304 266 18000cd35-18000cdce call 18000703c call 18001c32c 263->266 267 18000ccab-18000ccb0 263->267 264->253 269 18000c9c1-18000ca52 call 18002870c call 18001c32c 265->269 270 18000c659-18000c65e 265->270 309 18000cdd3-18000ce2e call 1800194a4 266->309 274 18000ccb6-18000cd30 call 180021434 267->274 275 18000d00f-18000d014 267->275 312 18000ca57-18000caa0 call 1800194a4 269->312 277 18000c664-18000c669 270->277 278 18000c8bb-18000c963 call 180002610 call 18001c32c 270->278 274->253 275->253 291 18000d01a-18000d020 275->291 286 18000c7b2-18000c85a call 180019618 call 18001c32c 277->286 287 18000c66f-18000c674 277->287 317 18000c968-18000c9bc call 1800194a4 278->317 324 18000c85f-18000c8b6 call 1800194a4 286->324 287->275 297 18000c67a-18000c73d call 180002178 call 18001c32c 287->297 290->275 293->253 326 18000c742-18000c7ad call 1800194a4 297->326 304->253 309->253 312->253 317->253 324->253 326->253
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000003.00000002.262976957.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: +#;)$K'$sf$w\H
                                                                                                                                        • API String ID: 0-1051058546
                                                                                                                                        • Opcode ID: 6c53062de77b202a7a918e5f4038520a98252693d28bf41343123917f80ba32c
                                                                                                                                        • Instruction ID: 30c6111824d62709d88844cae5ccd518ea343406d57bec7882368cdc1c6a6611
                                                                                                                                        • Opcode Fuzzy Hash: 6c53062de77b202a7a918e5f4038520a98252693d28bf41343123917f80ba32c
                                                                                                                                        • Instruction Fuzzy Hash: 8362F97050068D8FDB48DF28C89A6DD3FA1FB58388F524229FC4AA7251D778D999CBC4
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000003.00000002.262976957.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: <4P$<8$<w.
                                                                                                                                        • API String ID: 0-1030867500
                                                                                                                                        • Opcode ID: 6c4ff939f0d35883aefbb319d4430fd67387b4e339adb0f797cabce8c6a4bf31
                                                                                                                                        • Instruction ID: 97d266913d6b0fd63d839b3c54903fd41a2ccd22a8a26fffcb9587bfe3b6431f
                                                                                                                                        • Opcode Fuzzy Hash: 6c4ff939f0d35883aefbb319d4430fd67387b4e339adb0f797cabce8c6a4bf31
                                                                                                                                        • Instruction Fuzzy Hash: C8B1E17151A384ABD788CF28C1C994BBBE1FBD4754F906A1DF8C68B260D7B0D948CB02
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000003.00000002.262976957.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 9400724a362ecc304d993d2fe4c896d101fab294f6d1cf34a07a96bc2a8ce181
                                                                                                                                        • Instruction ID: 281782cf28aa09d34d334260f991d1b96cfbd8271b51b9b7c31761fd0664cb75
                                                                                                                                        • Opcode Fuzzy Hash: 9400724a362ecc304d993d2fe4c896d101fab294f6d1cf34a07a96bc2a8ce181
                                                                                                                                        • Instruction Fuzzy Hash: 4B51EC715087889BCBB8DF18C9856CA7BF0FF95704F50891DE9898B250DF719A44DB42
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 358 180022010-18002203b 359 18002203d-180022043 358->359 360 180022338-1800223a1 call 18001455c 359->360 361 180022049-18002204f 359->361 368 1800223a6-1800223ac 360->368 362 180022055-18002205b 361->362 363 18002232e-180022333 361->363 366 180022061-180022067 362->366 367 1800222be-180022329 call 180019cb4 362->367 363->359 370 180022069-18002206f 366->370 371 18002209a-1800222b9 call 18001dbe8 call 180012320 call 1800194a4 366->371 367->359 368->359 372 1800223b2-1800223c2 368->372 370->368 375 180022075-180022083 370->375 371->368 376 180022089-18002208d 375->376 378 180022085-180022086 376->378 379 18002208f-180022098 376->379 378->376 379->359
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000003.00000002.262976957.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: "+H$1l7.$M8;$]$d$]k$]k$94
                                                                                                                                        • API String ID: 0-2447245168
                                                                                                                                        • Opcode ID: 3fd6bef9004380659c47559ba6e3d81fe5eea7f701e849f333ef0deba45e7d13
                                                                                                                                        • Instruction ID: 1221e244f5383d3e6569bf50eb566ee92e7d288cf12f4405919b94e37960c7a7
                                                                                                                                        • Opcode Fuzzy Hash: 3fd6bef9004380659c47559ba6e3d81fe5eea7f701e849f333ef0deba45e7d13
                                                                                                                                        • Instruction Fuzzy Hash: 3FB10D7160130CCBDBA9DF28C18A6DA3BE1FF48748F114129FD1A97261D774E919CB46
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 568 1800059b8-180005a02 569 180005a04-180005a09 568->569 570 180006107-1800061a6 call 180001b1c 569->570 571 180005a0f-180005a14 569->571 581 1800061ab-1800061b0 570->581 572 180005a1a-180005a1f 571->572 573 180005fcd-180006102 call 180016314 571->573 577 180005a25-180005a2a 572->577 578 180005da6-180005fb1 call 1800093f0 572->578 573->569 579 1800061bb-18000625a call 180001b1c 577->579 580 180005a30-180005a35 577->580 593 180005fc3-180005fc8 578->593 594 180005fb3-180005fbe 578->594 587 18000625f-180006271 579->587 584 180005a3b-180005a40 580->584 585 180005d7e-180005d8c 580->585 586 1800061b6 581->586 581->587 590 180005a46-180005a4b 584->590 591 180005b78-180005d79 call 180009f5c call 18000a62c call 1800194a4 584->591 592 180005d92-180005d96 585->592 586->569 595 180005a51-180005a56 590->595 596 180005ad8-180005b68 call 18000abac 590->596 591->569 597 180005d98-180005da1 592->597 598 180005d8e-180005d8f 592->598 593->569 594->569 595->581 600 180005a5c-180005ad3 call 180007958 595->600 596->587 607 180005b6e-180005b73 596->607 597->569 598->592 600->569 607->569
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000003.00000002.262976957.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: -!zt$Mv`b$R3T$d}9J$t:v$ru
                                                                                                                                        • API String ID: 0-2100131636
                                                                                                                                        • Opcode ID: e0551372703c1c57f1fc0d9d1de0f1be02ef62f192bed394747547d409ac2d0a
                                                                                                                                        • Instruction ID: abddbd47ac15f5a8ffacaf8e31a06efd054a3dbd2afb1a66e8bbaa14beb483a4
                                                                                                                                        • Opcode Fuzzy Hash: e0551372703c1c57f1fc0d9d1de0f1be02ef62f192bed394747547d409ac2d0a
                                                                                                                                        • Instruction Fuzzy Hash: C1221BB050478C8BDBB8CF64C9897DD7BB0FB44308F10862DDA5AAB250CBB45686CF59
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 611 180013780-1800137f4 call 1800142a0 614 1800137fb-180013800 611->614 615 180013806-18001380b 614->615 616 180013c55-180013ce4 call 18002620c 614->616 617 180013811-180013816 615->617 618 180013c4b-180013c50 615->618 625 180013ce6-180013ceb 616->625 626 180013cf0 616->626 620 18001381c-180013821 617->620 621 1800138cd-180013c46 call 180006664 call 18000bb28 call 18002a6c8 call 1800194a4 617->621 618->614 623 180013cf5-180013cfa 620->623 624 180013827-1800138a9 call 18000290c 620->624 621->614 629 1800138ae-1800138cc 623->629 630 180013d00 623->630 624->629 625->614 626->623 630->614
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000003.00000002.262976957.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: $$"`2$lbzZ$lmq$tro$kO
                                                                                                                                        • API String ID: 0-2401169580
                                                                                                                                        • Opcode ID: b22a75222821f6640e36d1476563fd6974371582067e8c17588d676730c46316
                                                                                                                                        • Instruction ID: 279b0f6eedbbacd77816cba7ac57bf6919de5fbe0bc464da326619847ce4fcd1
                                                                                                                                        • Opcode Fuzzy Hash: b22a75222821f6640e36d1476563fd6974371582067e8c17588d676730c46316
                                                                                                                                        • Instruction Fuzzy Hash: BBF1C3709047488FDBA8DFA8D9867DDBBB1FB48304F20821DD84AEB255DB749A49CF41
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000003.00000002.262976957.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: )#?$EX.$PT$UbA$2f
                                                                                                                                        • API String ID: 0-1318892062
                                                                                                                                        • Opcode ID: f9a85fa51538b1a6c0e22373df85dddbbc427f24166f886711afb0f01761c199
                                                                                                                                        • Instruction ID: a9b5704be98d3dd027f678fe08c59eda011257bdda9cf4ed25ea0f7660729633
                                                                                                                                        • Opcode Fuzzy Hash: f9a85fa51538b1a6c0e22373df85dddbbc427f24166f886711afb0f01761c199
                                                                                                                                        • Instruction Fuzzy Hash: 8B320DB190078C8BDBB8CF64C8856DD7BF0FB48318F50852DEA1A9B251DBB45685CF98
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 676 18001fc0c-18001fc44 call 1800142a0 679 18001fc46-18001fc4b 676->679 680 18001fc51 679->680 681 18001ff13-18001ff18 679->681 682 18001fe94-18001ff0e call 180012598 680->682 683 18001fc57-18001fc5c 680->683 684 180020169-1800201f9 call 1800190d4 681->684 685 18001ff1e-18001ff23 681->685 682->679 687 18001fc62-18001fc67 683->687 688 18001fde5-18001fe8f call 180012598 683->688 702 1800201fe-180020203 684->702 689 1800200b6-180020164 call 180012598 685->689 690 18001ff29-18001ff2e 685->690 695 18002020a-18002026b call 1800190d4 687->695 696 18001fc6d-18001fc72 687->696 688->679 689->679 698 1800200a1-1800200b1 call 1800014f8 690->698 699 18001ff34-18001ff39 690->699 711 180020270-180020291 695->711 706 18001fc78-18001fc7d 696->706 707 18001fd57-18001fde0 call 180012598 696->707 698->679 700 180020003-180020091 call 180021434 699->700 701 18001ff3f-18001ff44 699->701 700->711 723 180020097-18002009c 700->723 701->702 709 18001ff4a-18001fffe call 180012598 701->709 710 180020205 702->710 702->711 715 18001fc83-18001fc88 706->715 716 18001fd1f-18001fd52 706->716 707->679 709->679 710->679 715->702 720 18001fc8e-18001fd1a call 18001e938 715->720 716->679 720->679 723->679
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000003.00000002.262976957.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: $T$?F$QP|m$qjf$tZp
                                                                                                                                        • API String ID: 0-3477398917
                                                                                                                                        • Opcode ID: a2afc25ca6c2e6ca488c7a804df3743aa45b21aa43371557c2da8ddda12b60f7
                                                                                                                                        • Instruction ID: e54beaa769b94aae3cb673a52a2b60ade73482c6e5d3d936cdc9b6ae13d51efd
                                                                                                                                        • Opcode Fuzzy Hash: a2afc25ca6c2e6ca488c7a804df3743aa45b21aa43371557c2da8ddda12b60f7
                                                                                                                                        • Instruction Fuzzy Hash: 0B122870A0470CDFCF69DFA8C08A6DDBBF2FB44344F1091A9E816AB261D7759A19CB41
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000003.00000002.262976957.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: JQ$k&($t$v$x\J
                                                                                                                                        • API String ID: 0-1134872184
                                                                                                                                        • Opcode ID: e2b118cac14b957c819117e18deb076f69f9d4e25580e92a2151fd03385e5a66
                                                                                                                                        • Instruction ID: 7c1fd17b310acde7e359d6be57bcfb6c2dd011f2caef592e77d3cba241376f6b
                                                                                                                                        • Opcode Fuzzy Hash: e2b118cac14b957c819117e18deb076f69f9d4e25580e92a2151fd03385e5a66
                                                                                                                                        • Instruction Fuzzy Hash: F312E0B0504709EFCB99DF28C18AADE7BF0FB48308F40812AF80A9B254D774DA58DB45
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000003.00000002.262976957.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: R$)H8$?rIc$L==$V
                                                                                                                                        • API String ID: 0-2512384441
                                                                                                                                        • Opcode ID: 0d280c2f9ee604a9d8763362a2e2c249d7a205bc5c068130deea404b5e8e02a7
                                                                                                                                        • Instruction ID: 6f6f9af97a41f07aad9f9d1cbd67af5334817a93c453241fb2a5d498ae2065c2
                                                                                                                                        • Opcode Fuzzy Hash: 0d280c2f9ee604a9d8763362a2e2c249d7a205bc5c068130deea404b5e8e02a7
                                                                                                                                        • Instruction Fuzzy Hash: 3541D0B090074E8BCF48CF64D49A5DE7FB0FB68398F20421DE856A6250D3B896A5CFC5
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000003.00000002.262976957.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: Qq$bt$vird$+$S
                                                                                                                                        • API String ID: 0-3373980505
                                                                                                                                        • Opcode ID: 46bb33aa035ecbbdf74cf68df8db4d7c020810c30b71dbb4fbdebc27907f7b4b
                                                                                                                                        • Instruction ID: 8c34661c01ca41a1498f33dadfb9b2381b3c020394efcb6cfebc1cbd8490f91c
                                                                                                                                        • Opcode Fuzzy Hash: 46bb33aa035ecbbdf74cf68df8db4d7c020810c30b71dbb4fbdebc27907f7b4b
                                                                                                                                        • Instruction Fuzzy Hash: 8831C2B081038A8FDB45CF64C88A5DE7BF0FB58358F115A19F869A6250D3B4D668CF81
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000003.00000002.262976957.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: V$@$P9$^_"
                                                                                                                                        • API String ID: 0-1880944046
                                                                                                                                        • Opcode ID: 14fe4b6354f8c882e246ec0bcf45ce0c6e4a33b057813c2d4cef38f5cb1d7b15
                                                                                                                                        • Instruction ID: ef3f81825b514374c5d287d432cdf068934c0dc0259921085eace1de493a05f6
                                                                                                                                        • Opcode Fuzzy Hash: 14fe4b6354f8c882e246ec0bcf45ce0c6e4a33b057813c2d4cef38f5cb1d7b15
                                                                                                                                        • Instruction Fuzzy Hash: B6F1DF70504749EFCB98CF28D18AACE7BE0FB48348F50812AF81A9B264D770DA59DB45
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000003.00000002.262976957.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: =_$F)k$b/$syG
                                                                                                                                        • API String ID: 0-3955183656
                                                                                                                                        • Opcode ID: a0c8fbb251499c36d1c33fbfac3bbb926034851086b3556ae4bae43476727e6a
                                                                                                                                        • Instruction ID: 3a63fdd7148b145f5d2717dabea2a2fa508061acbcc25a132c341bfe6e9ad30f
                                                                                                                                        • Opcode Fuzzy Hash: a0c8fbb251499c36d1c33fbfac3bbb926034851086b3556ae4bae43476727e6a
                                                                                                                                        • Instruction Fuzzy Hash: DED12771A0478D8BCF59DFA8C88A6EEBBB0FB48344F10421DE846A7650D7B4D909CF85
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000003.00000002.262976957.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: #X$'Xsa$iJ6$vG
                                                                                                                                        • API String ID: 0-746338152
                                                                                                                                        • Opcode ID: 05ea12fd72043b3df7b90193803f13f9b9661e31632ee757fcd333ad07ef3f6f
                                                                                                                                        • Instruction ID: 8ba50615c78112980223cca8f04f1fa67c4b69ee5a809e4e0bd2b8ae6832a1bb
                                                                                                                                        • Opcode Fuzzy Hash: 05ea12fd72043b3df7b90193803f13f9b9661e31632ee757fcd333ad07ef3f6f
                                                                                                                                        • Instruction Fuzzy Hash: 93E154B590070DDFCB88DF68D19A9DD7BB9BB49308F404029FC0E9A264D3B4E919CB56
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000003.00000002.262976957.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: *i^$MIC$-Z$]2
                                                                                                                                        • API String ID: 0-498664264
                                                                                                                                        • Opcode ID: db11ef6343568e39e87295be28a4fb69218d9fc865c563580501f4fd78a225ea
                                                                                                                                        • Instruction ID: 9792ecb135b2155067e966d5e38dbf4f409fde80c29e70d57d2078ebe1ce15c6
                                                                                                                                        • Opcode Fuzzy Hash: db11ef6343568e39e87295be28a4fb69218d9fc865c563580501f4fd78a225ea
                                                                                                                                        • Instruction Fuzzy Hash: 10E1C670109B888FDBF8DF64CC86BEB7BA5FB44346F10651DD84A8A290DBB46645CF41
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000003.00000002.262976957.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: B$EG$QsF$_
                                                                                                                                        • API String ID: 0-784369960
                                                                                                                                        • Opcode ID: 2411b4f18f6ae95c167793a9182b69dfaeb4b2ef39c1ac24af76ef798b153418
                                                                                                                                        • Instruction ID: 62dbbc71664ee0946fffbba3b71afe09b12d9ffe0d1744d6deb9db65ff0cd9cc
                                                                                                                                        • Opcode Fuzzy Hash: 2411b4f18f6ae95c167793a9182b69dfaeb4b2ef39c1ac24af76ef798b153418
                                                                                                                                        • Instruction Fuzzy Hash: 3FB1387010468D8FDF88DF28C88A6DA3FA1FB68388F614219FC4A97250C778D694CBC5
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000003.00000002.262976957.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: -`G$.$5B.Y$Z`35
                                                                                                                                        • API String ID: 0-1363032466
                                                                                                                                        • Opcode ID: bf60aa8e83620137796280cd5bd0e9d08ed9dd04dd302297e234b85e3718d0fd
                                                                                                                                        • Instruction ID: b244d414363a4385de25ad5610b22aaac7fb2f2c92cf8150697ad32e565f4bd8
                                                                                                                                        • Opcode Fuzzy Hash: bf60aa8e83620137796280cd5bd0e9d08ed9dd04dd302297e234b85e3718d0fd
                                                                                                                                        • Instruction Fuzzy Hash: 29A1FB716157888FEB7ADF24C89A7CE7BE1FB49308F40461DD98E8A250D7B49609CB42
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000003.00000002.262976957.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: *+_$WSh$\O$#o
                                                                                                                                        • API String ID: 0-1846314129
                                                                                                                                        • Opcode ID: 2b55738af9202b4623c877c52658b874745984570bac3296ae94d1111b904a17
                                                                                                                                        • Instruction ID: 175ce4bc0e22c7a636d32034be2bbb8ad42f6b3cb6a748f64f507b7f0b29ed37
                                                                                                                                        • Opcode Fuzzy Hash: 2b55738af9202b4623c877c52658b874745984570bac3296ae94d1111b904a17
                                                                                                                                        • Instruction Fuzzy Hash: 1971167160474ECFCB98DF18C489ADA3BE1FB58318F414529FC09A7264DB74DAA8CB85
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000003.00000002.262976957.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: .B$O$M*K$\<
                                                                                                                                        • API String ID: 0-3225238681
                                                                                                                                        • Opcode ID: 97d1f14c936b4c6fd28126f9270f10017570076f2259e30e0790da2a5d8d89f7
                                                                                                                                        • Instruction ID: 95d2fbb8f7fe970b1359d27f41ccd6aad584115d4fee043204e0c0f4c3f3b287
                                                                                                                                        • Opcode Fuzzy Hash: 97d1f14c936b4c6fd28126f9270f10017570076f2259e30e0790da2a5d8d89f7
                                                                                                                                        • Instruction Fuzzy Hash: 7181E370549788CFEBBACF24C886BDE7BE4FB48744F20461DE85A8A260DB709645CF41
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000003.00000002.262976957.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: $$$$xVO$~O
                                                                                                                                        • API String ID: 0-3655128719
                                                                                                                                        • Opcode ID: f0a1fe130e7a88269555c94ae3afa6992adf671055acde803b367a0cf8dc4998
                                                                                                                                        • Instruction ID: 8f78542db34460f4381821bab2b7e4f68a699ed7f8b2fc47c959991f0b02677a
                                                                                                                                        • Opcode Fuzzy Hash: f0a1fe130e7a88269555c94ae3afa6992adf671055acde803b367a0cf8dc4998
                                                                                                                                        • Instruction Fuzzy Hash: 5B61D1B05187448FD369DF28C18965BBBF1FBC6744F008A1EF6868A260DB76D948CB47
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000003.00000002.262976957.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: ,IW$G$JMg$l
                                                                                                                                        • API String ID: 0-1370644289
                                                                                                                                        • Opcode ID: aa199bcfabd2ca119bc867395ae2bb0b970833e8ef3f83c28db76f19b2a25dac
                                                                                                                                        • Instruction ID: 7fb8b97fd43ed4dc52a467cdcf5cca41e6e56dbc92574a5c866222c6b731b82a
                                                                                                                                        • Opcode Fuzzy Hash: aa199bcfabd2ca119bc867395ae2bb0b970833e8ef3f83c28db76f19b2a25dac
                                                                                                                                        • Instruction Fuzzy Hash: 0A41D3B190074E8FCB48CF64C88A5DE7FB0FB18358F10461EE85AA6250D7B89695CFC9
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000003.00000002.262976957.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_3_2_180001000_rundll32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: ,$,$2S=$i`}G
                                                                                                                                        • API String ID: 0-4285990414
                                                                                                                                        • Opcode ID: 1704a5678c6fc7c63ed33a4399dbb19a0648d0f8b4dca33206a3e55e43de3fb6
                                                                                                                                        • Instruction ID: 665cb0e6160ce90faac3fa7baf9a16caae401c848b442bb7533a8cc1fd62885f
                                                                                                                                        • Opcode Fuzzy Hash: 1704a5678c6fc7c63ed33a4399dbb19a0648d0f8b4dca33206a3e55e43de3fb6
                                                                                                                                        • Instruction Fuzzy Hash: 4D41E57051CB848FD7B4DF18D486BDABBE0FB98750F40495EE48DC3251DBB0A8858B86
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Execution Graph

                                                                                                                                        Execution Coverage:10.7%
                                                                                                                                        Dynamic/Decrypted Code Coverage:100%
                                                                                                                                        Signature Coverage:0%
                                                                                                                                        Total number of Nodes:11
                                                                                                                                        Total number of Limit Nodes:0
                                                                                                                                        execution_graph 3264 2cdd9ad0000 3265 2cdd9ad0183 3264->3265 3266 2cdd9ad043e VirtualAlloc 3265->3266 3267 2cdd9ad0462 3266->3267 3268 2cdd9ad0531 GetNativeSystemInfo 3267->3268 3270 2cdd9ad0a7b 3267->3270 3269 2cdd9ad056d VirtualAlloc 3268->3269 3268->3270 3274 2cdd9ad058b 3269->3274 3271 2cdd9ad0a00 3271->3270 3272 2cdd9ad0a56 RtlAddFunctionTable 3271->3272 3272->3270 3273 2cdd9ad09d9 VirtualProtect 3273->3274 3274->3271 3274->3273

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 0 2cdd9ad0000-2cdd9ad0460 call 2cdd9ad0aa8 * 2 VirtualAlloc 22 2cdd9ad048a-2cdd9ad0494 0->22 23 2cdd9ad0462-2cdd9ad0466 0->23 26 2cdd9ad049a-2cdd9ad049e 22->26 27 2cdd9ad0a91-2cdd9ad0aa6 22->27 24 2cdd9ad0468-2cdd9ad0488 23->24 24->22 24->24 26->27 28 2cdd9ad04a4-2cdd9ad04a8 26->28 28->27 29 2cdd9ad04ae-2cdd9ad04b2 28->29 29->27 30 2cdd9ad04b8-2cdd9ad04bf 29->30 30->27 31 2cdd9ad04c5-2cdd9ad04d2 30->31 31->27 32 2cdd9ad04d8-2cdd9ad04e1 31->32 32->27 33 2cdd9ad04e7-2cdd9ad04f4 32->33 33->27 34 2cdd9ad04fa-2cdd9ad0507 33->34 35 2cdd9ad0509-2cdd9ad0511 34->35 36 2cdd9ad0531-2cdd9ad0567 GetNativeSystemInfo 34->36 37 2cdd9ad0513-2cdd9ad0518 35->37 36->27 38 2cdd9ad056d-2cdd9ad0589 VirtualAlloc 36->38 39 2cdd9ad051a-2cdd9ad051f 37->39 40 2cdd9ad0521 37->40 41 2cdd9ad058b-2cdd9ad059e 38->41 42 2cdd9ad05a0-2cdd9ad05ac 38->42 43 2cdd9ad0523-2cdd9ad052f 39->43 40->43 41->42 44 2cdd9ad05af-2cdd9ad05b2 42->44 43->36 43->37 46 2cdd9ad05c1-2cdd9ad05db 44->46 47 2cdd9ad05b4-2cdd9ad05bf 44->47 48 2cdd9ad061b-2cdd9ad0622 46->48 49 2cdd9ad05dd-2cdd9ad05e2 46->49 47->44 51 2cdd9ad06db-2cdd9ad06e2 48->51 52 2cdd9ad0628-2cdd9ad062f 48->52 50 2cdd9ad05e4-2cdd9ad05ea 49->50 53 2cdd9ad05ec-2cdd9ad0609 50->53 54 2cdd9ad060b-2cdd9ad0619 50->54 56 2cdd9ad06e8-2cdd9ad06f9 51->56 57 2cdd9ad0864-2cdd9ad086b 51->57 52->51 55 2cdd9ad0635-2cdd9ad0642 52->55 53->53 53->54 54->48 54->50 55->51 60 2cdd9ad0648-2cdd9ad064f 55->60 61 2cdd9ad0702-2cdd9ad0705 56->61 58 2cdd9ad0917-2cdd9ad0929 57->58 59 2cdd9ad0871-2cdd9ad087f 57->59 62 2cdd9ad0a07-2cdd9ad0a1a 58->62 63 2cdd9ad092f-2cdd9ad0937 58->63 64 2cdd9ad090e-2cdd9ad0911 59->64 65 2cdd9ad0654-2cdd9ad0658 60->65 66 2cdd9ad06fb-2cdd9ad06ff 61->66 67 2cdd9ad0707-2cdd9ad070a 61->67 90 2cdd9ad0a1c-2cdd9ad0a27 62->90 91 2cdd9ad0a40-2cdd9ad0a4a 62->91 69 2cdd9ad093b-2cdd9ad093f 63->69 64->58 68 2cdd9ad0884-2cdd9ad08a9 64->68 70 2cdd9ad06c0-2cdd9ad06ca 65->70 66->61 71 2cdd9ad070c-2cdd9ad071d 67->71 72 2cdd9ad0788-2cdd9ad078e 67->72 95 2cdd9ad08ab-2cdd9ad08b1 68->95 96 2cdd9ad0907-2cdd9ad090c 68->96 76 2cdd9ad09ec-2cdd9ad09fa 69->76 77 2cdd9ad0945-2cdd9ad095a 69->77 74 2cdd9ad065a-2cdd9ad0669 70->74 75 2cdd9ad06cc-2cdd9ad06d2 70->75 73 2cdd9ad0794-2cdd9ad07a2 71->73 78 2cdd9ad071f-2cdd9ad0720 71->78 72->73 80 2cdd9ad07a8 73->80 81 2cdd9ad085d-2cdd9ad085e 73->81 86 2cdd9ad067a-2cdd9ad067e 74->86 87 2cdd9ad066b-2cdd9ad0678 74->87 75->65 82 2cdd9ad06d4-2cdd9ad06d5 75->82 76->69 88 2cdd9ad0a00-2cdd9ad0a01 76->88 84 2cdd9ad095c-2cdd9ad095e 77->84 85 2cdd9ad097b-2cdd9ad097d 77->85 89 2cdd9ad0722-2cdd9ad0784 78->89 92 2cdd9ad07ae-2cdd9ad07d4 80->92 81->57 82->51 97 2cdd9ad096e-2cdd9ad0979 84->97 98 2cdd9ad0960-2cdd9ad096c 84->98 100 2cdd9ad09a2-2cdd9ad09a4 85->100 101 2cdd9ad097f-2cdd9ad0981 85->101 102 2cdd9ad068c-2cdd9ad0690 86->102 103 2cdd9ad0680-2cdd9ad068a 86->103 99 2cdd9ad06bd-2cdd9ad06be 87->99 88->62 89->89 104 2cdd9ad0786 89->104 105 2cdd9ad0a38-2cdd9ad0a3e 90->105 93 2cdd9ad0a4c-2cdd9ad0a54 91->93 94 2cdd9ad0a7b-2cdd9ad0a8e 91->94 127 2cdd9ad07d6-2cdd9ad07d9 92->127 128 2cdd9ad0835-2cdd9ad0839 92->128 93->94 107 2cdd9ad0a56-2cdd9ad0a79 RtlAddFunctionTable 93->107 94->27 116 2cdd9ad08bb-2cdd9ad08c8 95->116 117 2cdd9ad08b3-2cdd9ad08b9 95->117 96->64 108 2cdd9ad09be-2cdd9ad09bf 97->108 98->108 99->70 114 2cdd9ad09ac-2cdd9ad09bb 100->114 115 2cdd9ad09a6-2cdd9ad09aa 100->115 109 2cdd9ad0989-2cdd9ad098b 101->109 110 2cdd9ad0983-2cdd9ad0987 101->110 112 2cdd9ad06a5-2cdd9ad06a9 102->112 113 2cdd9ad0692-2cdd9ad06a3 102->113 111 2cdd9ad06b6-2cdd9ad06ba 103->111 104->73 105->91 106 2cdd9ad0a29-2cdd9ad0a35 105->106 106->105 107->94 122 2cdd9ad09c5-2cdd9ad09cb 108->122 109->100 120 2cdd9ad098d-2cdd9ad098f 109->120 110->108 111->99 112->99 121 2cdd9ad06ab-2cdd9ad06b3 112->121 113->111 114->108 115->108 124 2cdd9ad08ca-2cdd9ad08d1 116->124 125 2cdd9ad08d3-2cdd9ad08e5 116->125 123 2cdd9ad08ea-2cdd9ad08fe 117->123 129 2cdd9ad0999-2cdd9ad09a0 120->129 130 2cdd9ad0991-2cdd9ad0997 120->130 121->111 131 2cdd9ad09d9-2cdd9ad09e9 VirtualProtect 122->131 132 2cdd9ad09cd-2cdd9ad09d3 122->132 123->96 138 2cdd9ad0900-2cdd9ad0905 123->138 124->124 124->125 125->123 134 2cdd9ad07db-2cdd9ad07e1 127->134 135 2cdd9ad07e3-2cdd9ad07f0 127->135 136 2cdd9ad083b 128->136 137 2cdd9ad0844-2cdd9ad0850 128->137 129->122 130->108 131->76 132->131 139 2cdd9ad0812-2cdd9ad082c 134->139 140 2cdd9ad07fb-2cdd9ad080d 135->140 141 2cdd9ad07f2-2cdd9ad07f9 135->141 136->137 137->92 142 2cdd9ad0856-2cdd9ad0857 137->142 138->95 139->128 144 2cdd9ad082e-2cdd9ad0833 139->144 140->139 141->140 141->141 142->81 144->127
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000004.00000002.262903383.000002CDD9AD0000.00000040.00001000.00020000.00000000.sdmp, Offset: 000002CDD9AD0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_4_2_2cdd9ad0000_rundll32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Virtual$Alloc$FunctionInfoNativeProtectSystemTable
                                                                                                                                        • String ID: Cach$Find$Flus$Free$GetN$Libr$Load$Load$Lock$Reso$Reso$Reso$Reso$RtlA$Size$Slee$Virt$Virt$aryA$ativ$ddFu$eSys$hIns$lloc$ncti$ofRe$onTa$rote$sour$temI$tion$truc$ualA$ualP$urce$urce$urce$urce
                                                                                                                                        • API String ID: 394283112-2517549848
                                                                                                                                        • Opcode ID: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                        • Instruction ID: b259e9430566019abf155180330b478045b598b6d50e647f9bd57d26a7782ec1
                                                                                                                                        • Opcode Fuzzy Hash: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                        • Instruction Fuzzy Hash: 61720632918A588BEB59DF18C889BBDB7E0FB94304F10562DE88BC3255EF35D541CB85
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000004.00000002.262542894.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: #C$(I$-:$Ekf$<W$Z$l$l
                                                                                                                                        • API String ID: 0-464535774
                                                                                                                                        • Opcode ID: d8792019bb8cd892c5e2cff0ba87425d7977148afb5a5f987cda1e45d5ff9126
                                                                                                                                        • Instruction ID: edc4d0e98499d5b5adff65828f8d1fd2ac7ce79502a6533da94e18623254a36a
                                                                                                                                        • Opcode Fuzzy Hash: d8792019bb8cd892c5e2cff0ba87425d7977148afb5a5f987cda1e45d5ff9126
                                                                                                                                        • Instruction Fuzzy Hash: C102E3B151038CDBCB99DF28C8CAADD3BA1FB48398F956219FD0697260D774D884CB85
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 180 180010ff4-180011016 181 180011020 180->181 182 180011022-180011028 181->182 183 180011814 182->183 184 18001102e-180011034 182->184 185 180011819-18001181f 183->185 186 1800114e2-1800114ec 184->186 187 18001103a-180011040 184->187 185->182 188 180011825-180011832 185->188 191 1800114f5-18001151d 186->191 192 1800114ee-1800114f3 186->192 189 1800113e2-1800114d2 call 180008200 187->189 190 180011046-18001104c 187->190 189->188 199 1800114d8-1800114dd 189->199 190->185 194 180011052-18001120b call 180021040 call 1800291ac 190->194 195 180011523-1800117f4 call 180016314 call 1800291ac call 18001e2bc 191->195 192->195 207 180011212-1800113d7 call 1800291ac call 18001e2bc 194->207 208 18001120d 194->208 209 1800117f9-180011803 195->209 199->182 207->188 215 1800113dd 207->215 208->207 209->188 212 180011805-18001180f 209->212 212->182 215->181
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000004.00000002.262542894.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: )|x$/Zb$/v|$OV4T$\$lA
                                                                                                                                        • API String ID: 0-3528011396
                                                                                                                                        • Opcode ID: 74ea3d61a93069fa3a56a5f8f60d4b0c7eeb5b014d6ac06c6862fd203c8e6463
                                                                                                                                        • Instruction ID: 5dbdb21e6b24644f90705741d0e2e2cc24c858ca1caac6c8284349b4f9dc1789
                                                                                                                                        • Opcode Fuzzy Hash: 74ea3d61a93069fa3a56a5f8f60d4b0c7eeb5b014d6ac06c6862fd203c8e6463
                                                                                                                                        • Instruction Fuzzy Hash: 8C2204705097C8CBDBBECF64C885BDA7BA8FB44B08F10521DEA4A9E258DB745744CB41
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 216 180021618-180021653 217 180021655-18002165a 216->217 218 180021bf3-180021c25 217->218 219 180021660-180021665 217->219 220 180021c2a-180021c2f 218->220 221 180021a81-180021bda call 180016314 219->221 222 18002166b-180021670 219->222 224 180021838-180021845 220->224 225 180021c35 220->225 229 180021bdf-180021bee 221->229 226 1800219f3-180021a7c call 180001b1c 222->226 227 180021676-18002167b 222->227 225->217 226->217 230 1800219e4-1800219ee 227->230 231 180021681-180021686 227->231 229->217 230->217 233 1800219d5-1800219df call 18001dfb4 231->233 234 18002168c-180021691 231->234 233->217 235 180021697-18002169c 234->235 236 18002190c-1800219a5 call 18000abac 234->236 239 1800216a2-1800216a7 235->239 240 180021846-180021907 call 180021434 235->240 243 1800219aa-1800219b0 236->243 239->220 244 1800216ad-180021835 call 180008200 call 1800166c0 239->244 240->217 247 1800219b2-1800219c6 243->247 248 1800219cb-1800219d0 243->248 244->224 247->217 248->217
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000004.00000002.262542894.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: $&.+$)O$.pN$F>9$t(/
                                                                                                                                        • API String ID: 0-3036092626
                                                                                                                                        • Opcode ID: 549a8b626face2190b4149bba4d09d4cb88f6d29378e8937dde350adb7fd5a83
                                                                                                                                        • Instruction ID: e4baced68933c0a0796cf32b330105f1a6d3ed4de4784e8c7f389f9334031704
                                                                                                                                        • Opcode Fuzzy Hash: 549a8b626face2190b4149bba4d09d4cb88f6d29378e8937dde350adb7fd5a83
                                                                                                                                        • Instruction Fuzzy Hash: E6E109716093C89FEBBACF24C8897DE7BA1FB59344F50421DD88A8E250DB745B49CB42
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 252 18000c608-18000c62d 253 18000c632-18000c637 252->253 254 18000cc8a-18000cc8f 253->254 255 18000c63d 253->255 256 18000cc95-18000cc9a 254->256 257 18000cf2b-18000cfaf call 18001f7c0 call 18001c32c 254->257 258 18000c643-18000c648 255->258 259 18000cb7d-18000cc23 call 1800269b0 call 18001c32c 255->259 262 18000ce33-18000ced7 call 180008ad8 call 18001c32c 256->262 263 18000cca0-18000cca5 256->263 290 18000cfb4-18000d00a call 1800194a4 257->290 264 18000caa5-18000cb78 call 1800176b8 call 18001c32c call 1800194a4 258->264 265 18000c64e-18000c653 258->265 293 18000cc28-18000cc85 call 1800194a4 259->293 304 18000cedc-18000cf26 call 1800194a4 262->304 266 18000cd35-18000cdce call 18000703c call 18001c32c 263->266 267 18000ccab-18000ccb0 263->267 264->253 269 18000c9c1-18000ca52 call 18002870c call 18001c32c 265->269 270 18000c659-18000c65e 265->270 309 18000cdd3-18000ce2e call 1800194a4 266->309 274 18000ccb6-18000cd30 call 180021434 267->274 275 18000d00f-18000d014 267->275 312 18000ca57-18000caa0 call 1800194a4 269->312 277 18000c664-18000c669 270->277 278 18000c8bb-18000c963 call 180002610 call 18001c32c 270->278 274->253 275->253 291 18000d01a-18000d020 275->291 286 18000c7b2-18000c85a call 180019618 call 18001c32c 277->286 287 18000c66f-18000c674 277->287 317 18000c968-18000c9bc call 1800194a4 278->317 324 18000c85f-18000c8b6 call 1800194a4 286->324 287->275 297 18000c67a-18000c73d call 180002178 call 18001c32c 287->297 290->275 293->253 326 18000c742-18000c7ad call 1800194a4 297->326 304->253 309->253 312->253 317->253 324->253 326->253
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000004.00000002.262542894.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: +#;)$K'$sf$w\H
                                                                                                                                        • API String ID: 0-1051058546
                                                                                                                                        • Opcode ID: 6c53062de77b202a7a918e5f4038520a98252693d28bf41343123917f80ba32c
                                                                                                                                        • Instruction ID: 30c6111824d62709d88844cae5ccd518ea343406d57bec7882368cdc1c6a6611
                                                                                                                                        • Opcode Fuzzy Hash: 6c53062de77b202a7a918e5f4038520a98252693d28bf41343123917f80ba32c
                                                                                                                                        • Instruction Fuzzy Hash: 8362F97050068D8FDB48DF28C89A6DD3FA1FB58388F524229FC4AA7251D778D999CBC4
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000004.00000002.262542894.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: <4P$<8$<w.
                                                                                                                                        • API String ID: 0-1030867500
                                                                                                                                        • Opcode ID: 6c4ff939f0d35883aefbb319d4430fd67387b4e339adb0f797cabce8c6a4bf31
                                                                                                                                        • Instruction ID: 97d266913d6b0fd63d839b3c54903fd41a2ccd22a8a26fffcb9587bfe3b6431f
                                                                                                                                        • Opcode Fuzzy Hash: 6c4ff939f0d35883aefbb319d4430fd67387b4e339adb0f797cabce8c6a4bf31
                                                                                                                                        • Instruction Fuzzy Hash: C8B1E17151A384ABD788CF28C1C994BBBE1FBD4754F906A1DF8C68B260D7B0D948CB02
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000004.00000002.262542894.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID:
                                                                                                                                        • Opcode ID: 9400724a362ecc304d993d2fe4c896d101fab294f6d1cf34a07a96bc2a8ce181
                                                                                                                                        • Instruction ID: 281782cf28aa09d34d334260f991d1b96cfbd8271b51b9b7c31761fd0664cb75
                                                                                                                                        • Opcode Fuzzy Hash: 9400724a362ecc304d993d2fe4c896d101fab294f6d1cf34a07a96bc2a8ce181
                                                                                                                                        • Instruction Fuzzy Hash: 4B51EC715087889BCBB8DF18C9856CA7BF0FF95704F50891DE9898B250DF719A44DB42
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 358 180022010-18002203b 359 18002203d-180022043 358->359 360 180022338-1800223a1 call 18001455c 359->360 361 180022049-18002204f 359->361 368 1800223a6-1800223ac 360->368 362 180022055-18002205b 361->362 363 18002232e-180022333 361->363 366 180022061-180022067 362->366 367 1800222be-180022329 call 180019cb4 362->367 363->359 370 180022069-18002206f 366->370 371 18002209a-1800222b9 call 18001dbe8 call 180012320 call 1800194a4 366->371 367->359 368->359 372 1800223b2-1800223c2 368->372 370->368 375 180022075-180022083 370->375 371->368 376 180022089-18002208d 375->376 378 180022085-180022086 376->378 379 18002208f-180022098 376->379 378->376 379->359
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000004.00000002.262542894.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: "+H$1l7.$M8;$]$d$]k$]k$94
                                                                                                                                        • API String ID: 0-2447245168
                                                                                                                                        • Opcode ID: 3fd6bef9004380659c47559ba6e3d81fe5eea7f701e849f333ef0deba45e7d13
                                                                                                                                        • Instruction ID: 1221e244f5383d3e6569bf50eb566ee92e7d288cf12f4405919b94e37960c7a7
                                                                                                                                        • Opcode Fuzzy Hash: 3fd6bef9004380659c47559ba6e3d81fe5eea7f701e849f333ef0deba45e7d13
                                                                                                                                        • Instruction Fuzzy Hash: 3FB10D7160130CCBDBA9DF28C18A6DA3BE1FF48748F114129FD1A97261D774E919CB46
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 568 1800059b8-180005a02 569 180005a04-180005a09 568->569 570 180006107-1800061a6 call 180001b1c 569->570 571 180005a0f-180005a14 569->571 581 1800061ab-1800061b0 570->581 572 180005a1a-180005a1f 571->572 573 180005fcd-180006102 call 180016314 571->573 577 180005a25-180005a2a 572->577 578 180005da6-180005fb1 call 1800093f0 572->578 573->569 579 1800061bb-18000625a call 180001b1c 577->579 580 180005a30-180005a35 577->580 593 180005fc3-180005fc8 578->593 594 180005fb3-180005fbe 578->594 587 18000625f-180006271 579->587 584 180005a3b-180005a40 580->584 585 180005d7e-180005d8c 580->585 586 1800061b6 581->586 581->587 590 180005a46-180005a4b 584->590 591 180005b78-180005d79 call 180009f5c call 18000a62c call 1800194a4 584->591 592 180005d92-180005d96 585->592 586->569 595 180005a51-180005a56 590->595 596 180005ad8-180005b68 call 18000abac 590->596 591->569 597 180005d98-180005da1 592->597 598 180005d8e-180005d8f 592->598 593->569 594->569 595->581 600 180005a5c-180005ad3 call 180007958 595->600 596->587 607 180005b6e-180005b73 596->607 597->569 598->592 600->569 607->569
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000004.00000002.262542894.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: -!zt$Mv`b$R3T$d}9J$t:v$ru
                                                                                                                                        • API String ID: 0-2100131636
                                                                                                                                        • Opcode ID: e0551372703c1c57f1fc0d9d1de0f1be02ef62f192bed394747547d409ac2d0a
                                                                                                                                        • Instruction ID: abddbd47ac15f5a8ffacaf8e31a06efd054a3dbd2afb1a66e8bbaa14beb483a4
                                                                                                                                        • Opcode Fuzzy Hash: e0551372703c1c57f1fc0d9d1de0f1be02ef62f192bed394747547d409ac2d0a
                                                                                                                                        • Instruction Fuzzy Hash: C1221BB050478C8BDBB8CF64C9897DD7BB0FB44308F10862DDA5AAB250CBB45686CF59
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 611 180013780-1800137f4 call 1800142a0 614 1800137fb-180013800 611->614 615 180013806-18001380b 614->615 616 180013c55-180013ce4 call 18002620c 614->616 617 180013811-180013816 615->617 618 180013c4b-180013c50 615->618 625 180013ce6-180013ceb 616->625 626 180013cf0 616->626 620 18001381c-180013821 617->620 621 1800138cd-180013c46 call 180006664 call 18000bb28 call 18002a6c8 call 1800194a4 617->621 618->614 623 180013cf5-180013cfa 620->623 624 180013827-1800138a9 call 18000290c 620->624 621->614 629 1800138ae-1800138cc 623->629 630 180013d00 623->630 624->629 625->614 626->623 630->614
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000004.00000002.262542894.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: $$"`2$lbzZ$lmq$tro$kO
                                                                                                                                        • API String ID: 0-2401169580
                                                                                                                                        • Opcode ID: b22a75222821f6640e36d1476563fd6974371582067e8c17588d676730c46316
                                                                                                                                        • Instruction ID: 279b0f6eedbbacd77816cba7ac57bf6919de5fbe0bc464da326619847ce4fcd1
                                                                                                                                        • Opcode Fuzzy Hash: b22a75222821f6640e36d1476563fd6974371582067e8c17588d676730c46316
                                                                                                                                        • Instruction Fuzzy Hash: BBF1C3709047488FDBA8DFA8D9867DDBBB1FB48304F20821DD84AEB255DB749A49CF41
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000004.00000002.262542894.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: )#?$EX.$PT$UbA$2f
                                                                                                                                        • API String ID: 0-1318892062
                                                                                                                                        • Opcode ID: f9a85fa51538b1a6c0e22373df85dddbbc427f24166f886711afb0f01761c199
                                                                                                                                        • Instruction ID: a9b5704be98d3dd027f678fe08c59eda011257bdda9cf4ed25ea0f7660729633
                                                                                                                                        • Opcode Fuzzy Hash: f9a85fa51538b1a6c0e22373df85dddbbc427f24166f886711afb0f01761c199
                                                                                                                                        • Instruction Fuzzy Hash: 8B320DB190078C8BDBB8CF64C8856DD7BF0FB48318F50852DEA1A9B251DBB45685CF98
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 676 18001fc0c-18001fc44 call 1800142a0 679 18001fc46-18001fc4b 676->679 680 18001fc51 679->680 681 18001ff13-18001ff18 679->681 682 18001fe94-18001ff0e call 180012598 680->682 683 18001fc57-18001fc5c 680->683 684 180020169-1800201f9 call 1800190d4 681->684 685 18001ff1e-18001ff23 681->685 682->679 687 18001fc62-18001fc67 683->687 688 18001fde5-18001fe8f call 180012598 683->688 702 1800201fe-180020203 684->702 689 1800200b6-180020164 call 180012598 685->689 690 18001ff29-18001ff2e 685->690 695 18002020a-18002026b call 1800190d4 687->695 696 18001fc6d-18001fc72 687->696 688->679 689->679 698 1800200a1-1800200b1 call 1800014f8 690->698 699 18001ff34-18001ff39 690->699 711 180020270-180020291 695->711 706 18001fc78-18001fc7d 696->706 707 18001fd57-18001fde0 call 180012598 696->707 698->679 700 180020003-180020091 call 180021434 699->700 701 18001ff3f-18001ff44 699->701 700->711 723 180020097-18002009c 700->723 701->702 709 18001ff4a-18001fffe call 180012598 701->709 710 180020205 702->710 702->711 715 18001fc83-18001fc88 706->715 716 18001fd1f-18001fd52 706->716 707->679 709->679 710->679 715->702 720 18001fc8e-18001fd1a call 18001e938 715->720 716->679 720->679 723->679
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000004.00000002.262542894.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: $T$?F$QP|m$qjf$tZp
                                                                                                                                        • API String ID: 0-3477398917
                                                                                                                                        • Opcode ID: a2afc25ca6c2e6ca488c7a804df3743aa45b21aa43371557c2da8ddda12b60f7
                                                                                                                                        • Instruction ID: e54beaa769b94aae3cb673a52a2b60ade73482c6e5d3d936cdc9b6ae13d51efd
                                                                                                                                        • Opcode Fuzzy Hash: a2afc25ca6c2e6ca488c7a804df3743aa45b21aa43371557c2da8ddda12b60f7
                                                                                                                                        • Instruction Fuzzy Hash: 0B122870A0470CDFCF69DFA8C08A6DDBBF2FB44344F1091A9E816AB261D7759A19CB41
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000004.00000002.262542894.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: JQ$k&($t$v$x\J
                                                                                                                                        • API String ID: 0-1134872184
                                                                                                                                        • Opcode ID: e2b118cac14b957c819117e18deb076f69f9d4e25580e92a2151fd03385e5a66
                                                                                                                                        • Instruction ID: 7c1fd17b310acde7e359d6be57bcfb6c2dd011f2caef592e77d3cba241376f6b
                                                                                                                                        • Opcode Fuzzy Hash: e2b118cac14b957c819117e18deb076f69f9d4e25580e92a2151fd03385e5a66
                                                                                                                                        • Instruction Fuzzy Hash: F312E0B0504709EFCB99DF28C18AADE7BF0FB48308F40812AF80A9B254D774DA58DB45
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000004.00000002.262542894.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: R$)H8$?rIc$L==$V
                                                                                                                                        • API String ID: 0-2512384441
                                                                                                                                        • Opcode ID: 0d280c2f9ee604a9d8763362a2e2c249d7a205bc5c068130deea404b5e8e02a7
                                                                                                                                        • Instruction ID: 6f6f9af97a41f07aad9f9d1cbd67af5334817a93c453241fb2a5d498ae2065c2
                                                                                                                                        • Opcode Fuzzy Hash: 0d280c2f9ee604a9d8763362a2e2c249d7a205bc5c068130deea404b5e8e02a7
                                                                                                                                        • Instruction Fuzzy Hash: 3541D0B090074E8BCF48CF64D49A5DE7FB0FB68398F20421DE856A6250D3B896A5CFC5
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000004.00000002.262542894.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: Qq$bt$vird$+$S
                                                                                                                                        • API String ID: 0-3373980505
                                                                                                                                        • Opcode ID: 46bb33aa035ecbbdf74cf68df8db4d7c020810c30b71dbb4fbdebc27907f7b4b
                                                                                                                                        • Instruction ID: 8c34661c01ca41a1498f33dadfb9b2381b3c020394efcb6cfebc1cbd8490f91c
                                                                                                                                        • Opcode Fuzzy Hash: 46bb33aa035ecbbdf74cf68df8db4d7c020810c30b71dbb4fbdebc27907f7b4b
                                                                                                                                        • Instruction Fuzzy Hash: 8831C2B081038A8FDB45CF64C88A5DE7BF0FB58358F115A19F869A6250D3B4D668CF81
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000004.00000002.262542894.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: V$@$P9$^_"
                                                                                                                                        • API String ID: 0-1880944046
                                                                                                                                        • Opcode ID: 14fe4b6354f8c882e246ec0bcf45ce0c6e4a33b057813c2d4cef38f5cb1d7b15
                                                                                                                                        • Instruction ID: ef3f81825b514374c5d287d432cdf068934c0dc0259921085eace1de493a05f6
                                                                                                                                        • Opcode Fuzzy Hash: 14fe4b6354f8c882e246ec0bcf45ce0c6e4a33b057813c2d4cef38f5cb1d7b15
                                                                                                                                        • Instruction Fuzzy Hash: B6F1DF70504749EFCB98CF28D18AACE7BE0FB48348F50812AF81A9B264D770DA59DB45
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000004.00000002.262542894.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: =_$F)k$b/$syG
                                                                                                                                        • API String ID: 0-3955183656
                                                                                                                                        • Opcode ID: a0c8fbb251499c36d1c33fbfac3bbb926034851086b3556ae4bae43476727e6a
                                                                                                                                        • Instruction ID: 3a63fdd7148b145f5d2717dabea2a2fa508061acbcc25a132c341bfe6e9ad30f
                                                                                                                                        • Opcode Fuzzy Hash: a0c8fbb251499c36d1c33fbfac3bbb926034851086b3556ae4bae43476727e6a
                                                                                                                                        • Instruction Fuzzy Hash: DED12771A0478D8BCF59DFA8C88A6EEBBB0FB48344F10421DE846A7650D7B4D909CF85
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000004.00000002.262542894.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: #X$'Xsa$iJ6$vG
                                                                                                                                        • API String ID: 0-746338152
                                                                                                                                        • Opcode ID: 05ea12fd72043b3df7b90193803f13f9b9661e31632ee757fcd333ad07ef3f6f
                                                                                                                                        • Instruction ID: 8ba50615c78112980223cca8f04f1fa67c4b69ee5a809e4e0bd2b8ae6832a1bb
                                                                                                                                        • Opcode Fuzzy Hash: 05ea12fd72043b3df7b90193803f13f9b9661e31632ee757fcd333ad07ef3f6f
                                                                                                                                        • Instruction Fuzzy Hash: 93E154B590070DDFCB88DF68D19A9DD7BB9BB49308F404029FC0E9A264D3B4E919CB56
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000004.00000002.262542894.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: *i^$MIC$-Z$]2
                                                                                                                                        • API String ID: 0-498664264
                                                                                                                                        • Opcode ID: db11ef6343568e39e87295be28a4fb69218d9fc865c563580501f4fd78a225ea
                                                                                                                                        • Instruction ID: 9792ecb135b2155067e966d5e38dbf4f409fde80c29e70d57d2078ebe1ce15c6
                                                                                                                                        • Opcode Fuzzy Hash: db11ef6343568e39e87295be28a4fb69218d9fc865c563580501f4fd78a225ea
                                                                                                                                        • Instruction Fuzzy Hash: 10E1C670109B888FDBF8DF64CC86BEB7BA5FB44346F10651DD84A8A290DBB46645CF41
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000004.00000002.262542894.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: B$EG$QsF$_
                                                                                                                                        • API String ID: 0-784369960
                                                                                                                                        • Opcode ID: 2411b4f18f6ae95c167793a9182b69dfaeb4b2ef39c1ac24af76ef798b153418
                                                                                                                                        • Instruction ID: 62dbbc71664ee0946fffbba3b71afe09b12d9ffe0d1744d6deb9db65ff0cd9cc
                                                                                                                                        • Opcode Fuzzy Hash: 2411b4f18f6ae95c167793a9182b69dfaeb4b2ef39c1ac24af76ef798b153418
                                                                                                                                        • Instruction Fuzzy Hash: 3FB1387010468D8FDF88DF28C88A6DA3FA1FB68388F614219FC4A97250C778D694CBC5
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000004.00000002.262542894.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: -`G$.$5B.Y$Z`35
                                                                                                                                        • API String ID: 0-1363032466
                                                                                                                                        • Opcode ID: bf60aa8e83620137796280cd5bd0e9d08ed9dd04dd302297e234b85e3718d0fd
                                                                                                                                        • Instruction ID: b244d414363a4385de25ad5610b22aaac7fb2f2c92cf8150697ad32e565f4bd8
                                                                                                                                        • Opcode Fuzzy Hash: bf60aa8e83620137796280cd5bd0e9d08ed9dd04dd302297e234b85e3718d0fd
                                                                                                                                        • Instruction Fuzzy Hash: 29A1FB716157888FEB7ADF24C89A7CE7BE1FB49308F40461DD98E8A250D7B49609CB42
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000004.00000002.262542894.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: *+_$WSh$\O$#o
                                                                                                                                        • API String ID: 0-1846314129
                                                                                                                                        • Opcode ID: 2b55738af9202b4623c877c52658b874745984570bac3296ae94d1111b904a17
                                                                                                                                        • Instruction ID: 175ce4bc0e22c7a636d32034be2bbb8ad42f6b3cb6a748f64f507b7f0b29ed37
                                                                                                                                        • Opcode Fuzzy Hash: 2b55738af9202b4623c877c52658b874745984570bac3296ae94d1111b904a17
                                                                                                                                        • Instruction Fuzzy Hash: 1971167160474ECFCB98DF18C489ADA3BE1FB58318F414529FC09A7264DB74DAA8CB85
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000004.00000002.262542894.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: .B$O$M*K$\<
                                                                                                                                        • API String ID: 0-3225238681
                                                                                                                                        • Opcode ID: 97d1f14c936b4c6fd28126f9270f10017570076f2259e30e0790da2a5d8d89f7
                                                                                                                                        • Instruction ID: 95d2fbb8f7fe970b1359d27f41ccd6aad584115d4fee043204e0c0f4c3f3b287
                                                                                                                                        • Opcode Fuzzy Hash: 97d1f14c936b4c6fd28126f9270f10017570076f2259e30e0790da2a5d8d89f7
                                                                                                                                        • Instruction Fuzzy Hash: 7181E370549788CFEBBACF24C886BDE7BE4FB48744F20461DE85A8A260DB709645CF41
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000004.00000002.262542894.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: $$$$xVO$~O
                                                                                                                                        • API String ID: 0-3655128719
                                                                                                                                        • Opcode ID: f0a1fe130e7a88269555c94ae3afa6992adf671055acde803b367a0cf8dc4998
                                                                                                                                        • Instruction ID: 8f78542db34460f4381821bab2b7e4f68a699ed7f8b2fc47c959991f0b02677a
                                                                                                                                        • Opcode Fuzzy Hash: f0a1fe130e7a88269555c94ae3afa6992adf671055acde803b367a0cf8dc4998
                                                                                                                                        • Instruction Fuzzy Hash: 5B61D1B05187448FD369DF28C18965BBBF1FBC6744F008A1EF6868A260DB76D948CB47
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000004.00000002.262542894.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: ,IW$G$JMg$l
                                                                                                                                        • API String ID: 0-1370644289
                                                                                                                                        • Opcode ID: aa199bcfabd2ca119bc867395ae2bb0b970833e8ef3f83c28db76f19b2a25dac
                                                                                                                                        • Instruction ID: 7fb8b97fd43ed4dc52a467cdcf5cca41e6e56dbc92574a5c866222c6b731b82a
                                                                                                                                        • Opcode Fuzzy Hash: aa199bcfabd2ca119bc867395ae2bb0b970833e8ef3f83c28db76f19b2a25dac
                                                                                                                                        • Instruction Fuzzy Hash: 0A41D3B190074E8FCB48CF64C88A5DE7FB0FB18358F10461EE85AA6250D7B89695CFC9
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000004.00000002.262542894.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_4_2_180001000_rundll32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: ,$,$2S=$i`}G
                                                                                                                                        • API String ID: 0-4285990414
                                                                                                                                        • Opcode ID: 1704a5678c6fc7c63ed33a4399dbb19a0648d0f8b4dca33206a3e55e43de3fb6
                                                                                                                                        • Instruction ID: 665cb0e6160ce90faac3fa7baf9a16caae401c848b442bb7533a8cc1fd62885f
                                                                                                                                        • Opcode Fuzzy Hash: 1704a5678c6fc7c63ed33a4399dbb19a0648d0f8b4dca33206a3e55e43de3fb6
                                                                                                                                        • Instruction Fuzzy Hash: 4D41E57051CB848FD7B4DF18D486BDABBE0FB98750F40495EE48DC3251DBB0A8858B86
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Execution Graph

                                                                                                                                        Execution Coverage:55.8%
                                                                                                                                        Dynamic/Decrypted Code Coverage:100%
                                                                                                                                        Signature Coverage:0%
                                                                                                                                        Total number of Nodes:11
                                                                                                                                        Total number of Limit Nodes:0
                                                                                                                                        execution_graph 162 17ee6da0000 163 17ee6da0183 162->163 164 17ee6da043e VirtualAlloc 163->164 168 17ee6da0462 164->168 165 17ee6da0a7b 166 17ee6da0531 GetNativeSystemInfo 166->165 167 17ee6da056d VirtualAlloc 166->167 172 17ee6da058b 167->172 168->165 168->166 169 17ee6da0a00 169->165 170 17ee6da0a56 RtlAddFunctionTable 169->170 170->165 171 17ee6da09d9 VirtualProtect 171->172 172->169 172->171

                                                                                                                                        Callgraph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        • Opacity -> Relevance
                                                                                                                                        • Disassembly available
                                                                                                                                        callgraph 0 Function_0000017EE6DA0AA8 1 Function_0000017EE6DA0000 1->0

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 0 17ee6da0000-17ee6da0460 call 17ee6da0aa8 * 2 VirtualAlloc 22 17ee6da048a-17ee6da0494 0->22 23 17ee6da0462-17ee6da0466 0->23 26 17ee6da049a-17ee6da049e 22->26 27 17ee6da0a91-17ee6da0aa6 22->27 24 17ee6da0468-17ee6da0488 23->24 24->22 24->24 26->27 28 17ee6da04a4-17ee6da04a8 26->28 28->27 29 17ee6da04ae-17ee6da04b2 28->29 29->27 30 17ee6da04b8-17ee6da04bf 29->30 30->27 31 17ee6da04c5-17ee6da04d2 30->31 31->27 32 17ee6da04d8-17ee6da04e1 31->32 32->27 33 17ee6da04e7-17ee6da04f4 32->33 33->27 34 17ee6da04fa-17ee6da0507 33->34 35 17ee6da0509-17ee6da0511 34->35 36 17ee6da0531-17ee6da0567 GetNativeSystemInfo 34->36 37 17ee6da0513-17ee6da0518 35->37 36->27 38 17ee6da056d-17ee6da0589 VirtualAlloc 36->38 39 17ee6da051a-17ee6da051f 37->39 40 17ee6da0521 37->40 41 17ee6da058b-17ee6da059e 38->41 42 17ee6da05a0-17ee6da05ac 38->42 43 17ee6da0523-17ee6da052f 39->43 40->43 41->42 44 17ee6da05af-17ee6da05b2 42->44 43->36 43->37 45 17ee6da05c1-17ee6da05db 44->45 46 17ee6da05b4-17ee6da05bf 44->46 48 17ee6da05dd-17ee6da05e2 45->48 49 17ee6da061b-17ee6da0622 45->49 46->44 50 17ee6da05e4-17ee6da05ea 48->50 51 17ee6da0628-17ee6da062f 49->51 52 17ee6da06db-17ee6da06e2 49->52 53 17ee6da05ec-17ee6da0609 50->53 54 17ee6da060b-17ee6da0619 50->54 51->52 55 17ee6da0635-17ee6da0642 51->55 56 17ee6da06e8-17ee6da06f9 52->56 57 17ee6da0864-17ee6da086b 52->57 53->53 53->54 54->49 54->50 55->52 60 17ee6da0648-17ee6da064f 55->60 61 17ee6da0702-17ee6da0705 56->61 58 17ee6da0917-17ee6da0929 57->58 59 17ee6da0871-17ee6da087f 57->59 62 17ee6da0a07-17ee6da0a1a 58->62 63 17ee6da092f-17ee6da0937 58->63 64 17ee6da090e-17ee6da0911 59->64 65 17ee6da0654-17ee6da0658 60->65 66 17ee6da0707-17ee6da070a 61->66 67 17ee6da06fb-17ee6da06ff 61->67 80 17ee6da0a1c-17ee6da0a27 62->80 81 17ee6da0a40-17ee6da0a4a 62->81 69 17ee6da093b-17ee6da093f 63->69 64->58 68 17ee6da0884-17ee6da08a9 64->68 70 17ee6da06c0-17ee6da06ca 65->70 71 17ee6da0788-17ee6da078e 66->71 72 17ee6da070c-17ee6da071d 66->72 67->61 97 17ee6da0907-17ee6da090c 68->97 98 17ee6da08ab-17ee6da08b1 68->98 76 17ee6da09ec-17ee6da09fa 69->76 77 17ee6da0945-17ee6da095a 69->77 74 17ee6da06cc-17ee6da06d2 70->74 75 17ee6da065a-17ee6da0669 70->75 73 17ee6da0794-17ee6da07a2 71->73 72->73 78 17ee6da071f-17ee6da0720 72->78 82 17ee6da07a8 73->82 83 17ee6da085d-17ee6da085e 73->83 74->65 84 17ee6da06d4-17ee6da06d5 74->84 88 17ee6da067a-17ee6da067e 75->88 89 17ee6da066b-17ee6da0678 75->89 76->69 90 17ee6da0a00-17ee6da0a01 76->90 86 17ee6da095c-17ee6da095e 77->86 87 17ee6da097b-17ee6da097d 77->87 91 17ee6da0722-17ee6da0784 78->91 93 17ee6da0a38-17ee6da0a3e 80->93 95 17ee6da0a4c-17ee6da0a54 81->95 96 17ee6da0a7b-17ee6da0a8e 81->96 94 17ee6da07ae-17ee6da07d4 82->94 83->57 84->52 99 17ee6da0960-17ee6da096c 86->99 100 17ee6da096e-17ee6da0979 86->100 102 17ee6da097f-17ee6da0981 87->102 103 17ee6da09a2-17ee6da09a4 87->103 104 17ee6da068c-17ee6da0690 88->104 105 17ee6da0680-17ee6da068a 88->105 101 17ee6da06bd-17ee6da06be 89->101 90->62 91->91 92 17ee6da0786 91->92 92->73 93->81 112 17ee6da0a29-17ee6da0a35 93->112 131 17ee6da07d6-17ee6da07d9 94->131 132 17ee6da0835-17ee6da0839 94->132 95->96 113 17ee6da0a56-17ee6da0a79 RtlAddFunctionTable 95->113 96->27 97->64 110 17ee6da08bb-17ee6da08c8 98->110 111 17ee6da08b3-17ee6da08b9 98->111 114 17ee6da09be-17ee6da09bf 99->114 100->114 101->70 115 17ee6da0989-17ee6da098b 102->115 116 17ee6da0983-17ee6da0987 102->116 108 17ee6da09a6-17ee6da09aa 103->108 109 17ee6da09ac-17ee6da09bb 103->109 106 17ee6da06a5-17ee6da06a9 104->106 107 17ee6da0692-17ee6da06a3 104->107 117 17ee6da06b6-17ee6da06ba 105->117 106->101 119 17ee6da06ab-17ee6da06b3 106->119 107->117 108->114 109->114 122 17ee6da08ca-17ee6da08d1 110->122 123 17ee6da08d3-17ee6da08e5 110->123 121 17ee6da08ea-17ee6da08fe 111->121 112->93 113->96 120 17ee6da09c5-17ee6da09cb 114->120 115->103 118 17ee6da098d-17ee6da098f 115->118 116->114 117->101 126 17ee6da0999-17ee6da09a0 118->126 127 17ee6da0991-17ee6da0997 118->127 119->117 128 17ee6da09d9-17ee6da09e9 VirtualProtect 120->128 129 17ee6da09cd-17ee6da09d3 120->129 121->97 139 17ee6da0900-17ee6da0905 121->139 122->122 122->123 123->121 126->120 127->114 128->76 129->128 136 17ee6da07db-17ee6da07e1 131->136 137 17ee6da07e3-17ee6da07f0 131->137 133 17ee6da083b 132->133 134 17ee6da0844-17ee6da0850 132->134 133->134 134->94 138 17ee6da0856-17ee6da0857 134->138 140 17ee6da0812-17ee6da082c 136->140 141 17ee6da07fb-17ee6da080d 137->141 142 17ee6da07f2-17ee6da07f9 137->142 138->83 139->98 140->132 144 17ee6da082e-17ee6da0833 140->144 141->140 142->141 142->142 144->131
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000005.00000002.288190412.0000017EE6DA0000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000017EE6DA0000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_5_2_17ee6da0000_rundll32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Virtual$Alloc$FunctionInfoNativeProtectSystemTable
                                                                                                                                        • String ID: Cach$Find$Flus$Free$GetN$Libr$Load$Load$Lock$Reso$Reso$Reso$Reso$RtlA$Size$Slee$Virt$Virt$aryA$ativ$ddFu$eSys$hIns$lloc$ncti$ofRe$onTa$rote$sour$temI$tion$truc$ualA$ualP$urce$urce$urce$urce
                                                                                                                                        • API String ID: 394283112-2517549848
                                                                                                                                        • Opcode ID: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                        • Instruction ID: 055aa227868568dcbcbc37708d869d282418edafa3a7a1e17e2bfc797ac4f3ae
                                                                                                                                        • Opcode Fuzzy Hash: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                        • Instruction Fuzzy Hash: AE72BF30618A4C8BDB69EF28C8856E9B7F1FB98309F54462DE88EC3251DF34D552CB85
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Execution Graph

                                                                                                                                        Execution Coverage:18.7%
                                                                                                                                        Dynamic/Decrypted Code Coverage:100%
                                                                                                                                        Signature Coverage:5%
                                                                                                                                        Total number of Nodes:80
                                                                                                                                        Total number of Limit Nodes:9
                                                                                                                                        execution_graph 3902 18001aca4 3907 18001ad22 3902->3907 3903 18001ba75 3907->3903 3908 180012b50 3907->3908 3911 18000a4fc 3907->3911 3914 18001cec4 3907->3914 3910 180012b8a 3908->3910 3909 180012bfb InternetOpenW 3909->3907 3910->3909 3913 18000a572 3911->3913 3912 18000a5f0 HttpOpenRequestW 3912->3907 3913->3912 3916 18001cf4a 3914->3916 3915 18001cfe2 InternetConnectW 3915->3907 3916->3915 3917 2240000 3918 2240183 3917->3918 3919 224043e VirtualAlloc 3918->3919 3923 2240462 3919->3923 3920 2240531 GetNativeSystemInfo 3921 224056d VirtualAlloc 3920->3921 3925 2240a7b 3920->3925 3922 224058b 3921->3922 3924 2240a00 3922->3924 3927 22409d9 VirtualProtect 3922->3927 3923->3920 3923->3925 3924->3925 3926 2240a56 RtlAddFunctionTable 3924->3926 3926->3925 3927->3922 3928 180015388 3931 1800227d4 3928->3931 3930 1800153e3 3935 18002281d 3931->3935 3933 180024315 3933->3930 3935->3933 3937 18001c05c 3935->3937 3941 18001c568 3935->3941 3948 180017908 3935->3948 3939 18001c0af 3937->3939 3940 18001c2e1 3939->3940 3952 18002ad58 3939->3952 3940->3935 3945 18001c58a 3941->3945 3943 18001c948 3943->3935 3945->3943 3959 180003598 3945->3959 3963 18000ac48 3945->3963 3967 180025dac 3945->3967 3971 1800097c0 3945->3971 3950 180017932 3948->3950 3949 180015e2c CreateThread 3949->3950 3950->3949 3951 180017bcd 3950->3951 3951->3935 3955 1800046a8 3952->3955 3954 18002ae38 3954->3939 3957 1800046ec 3955->3957 3956 180004982 3956->3954 3957->3956 3958 180004945 Process32FirstW 3957->3958 3958->3957 3961 180003640 3959->3961 3960 1800044c0 3960->3945 3961->3960 3975 18001ed50 3961->3975 3965 18000ac8e 3963->3965 3964 18000b5fe 3964->3945 3965->3964 3966 18001ed50 CreateFileW 3965->3966 3966->3965 3970 180025dde 3967->3970 3969 180026180 3969->3945 3970->3969 3982 180015e2c 3970->3982 3972 1800097fc 3971->3972 3973 18000981d 3972->3973 3974 18001ed50 CreateFileW 3972->3974 3973->3945 3974->3972 3976 18001ed7a 3975->3976 3978 18001f06b 3976->3978 3979 18000fb00 3976->3979 3978->3961 3981 18000fb80 3979->3981 3980 18000fc15 CreateFileW 3980->3976 3981->3980 3984 180015ea5 3982->3984 3983 180015f3b CreateThread 3983->3970 3984->3983 3985 180015e2c 3987 180015ea5 3985->3987 3986 180015f3b CreateThread 3987->3986 3988 18001496c 3989 1800149ce 3988->3989 3990 1800152ba 3989->3990 3991 18000fb00 CreateFileW 3989->3991 3991->3989 3992 180024d80 3994 180024eed 3992->3994 3993 1800250bd 3994->3993 3996 180019a30 3994->3996 3997 180019aa4 3996->3997 3998 180019b2a GetVolumeInformationW 3997->3998 3998->3993

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 0 2240000-2240460 call 2240aa8 * 2 VirtualAlloc 22 2240462-2240466 0->22 23 224048a-2240494 0->23 24 2240468-2240488 22->24 26 2240a91-2240aa6 23->26 27 224049a-224049e 23->27 24->23 24->24 27->26 28 22404a4-22404a8 27->28 28->26 29 22404ae-22404b2 28->29 29->26 30 22404b8-22404bf 29->30 30->26 31 22404c5-22404d2 30->31 31->26 32 22404d8-22404e1 31->32 32->26 33 22404e7-22404f4 32->33 33->26 34 22404fa-2240507 33->34 35 2240531-2240567 GetNativeSystemInfo 34->35 36 2240509-2240511 34->36 35->26 37 224056d-2240589 VirtualAlloc 35->37 38 2240513-2240518 36->38 39 22405a0-22405ac 37->39 40 224058b-224059e 37->40 41 2240521 38->41 42 224051a-224051f 38->42 44 22405af-22405b2 39->44 40->39 43 2240523-224052f 41->43 42->43 43->35 43->38 46 22405b4-22405bf 44->46 47 22405c1-22405db 44->47 46->44 48 22405dd-22405e2 47->48 49 224061b-2240622 47->49 52 22405e4-22405ea 48->52 50 2240628-224062f 49->50 51 22406db-22406e2 49->51 50->51 53 2240635-2240642 50->53 54 2240864-224086b 51->54 55 22406e8-22406f9 51->55 56 22405ec-2240609 52->56 57 224060b-2240619 52->57 53->51 60 2240648-224064f 53->60 58 2240917-2240929 54->58 59 2240871-224087f 54->59 61 2240702-2240705 55->61 56->56 56->57 57->49 57->52 62 2240a07-2240a1a 58->62 63 224092f-2240937 58->63 64 224090e-2240911 59->64 65 2240654-2240658 60->65 66 2240707-224070a 61->66 67 22406fb-22406ff 61->67 88 2240a40-2240a4a 62->88 89 2240a1c-2240a27 62->89 68 224093b-224093f 63->68 64->58 72 2240884-22408a9 64->72 69 22406c0-22406ca 65->69 70 224070c-224071d 66->70 71 2240788-224078e 66->71 67->61 73 2240945-224095a 68->73 74 22409ec-22409fa 68->74 78 22406cc-22406d2 69->78 79 224065a-2240669 69->79 75 2240794-22407a2 70->75 76 224071f-2240720 70->76 71->75 94 2240907-224090c 72->94 95 22408ab-22408b1 72->95 81 224095c-224095e 73->81 82 224097b-224097d 73->82 74->68 84 2240a00-2240a01 74->84 90 224085d-224085e 75->90 91 22407a8 75->91 87 2240722-2240784 76->87 78->65 80 22406d4-22406d5 78->80 85 224067a-224067e 79->85 86 224066b-2240678 79->86 80->51 92 2240960-224096c 81->92 93 224096e-2240979 81->93 97 22409a2-22409a4 82->97 98 224097f-2240981 82->98 84->62 99 2240680-224068a 85->99 100 224068c-2240690 85->100 96 22406bd-22406be 86->96 87->87 101 2240786 87->101 104 2240a4c-2240a54 88->104 105 2240a7b-2240a8e 88->105 102 2240a38-2240a3e 89->102 90->54 103 22407ae-22407d4 91->103 110 22409be-22409bf 92->110 93->110 94->64 106 22408b3-22408b9 95->106 107 22408bb-22408c8 95->107 96->69 116 22409a6-22409aa 97->116 117 22409ac-22409bb 97->117 111 2240983-2240987 98->111 112 2240989-224098b 98->112 113 22406b6-22406ba 99->113 114 22406a5-22406a9 100->114 115 2240692-22406a3 100->115 101->75 102->88 108 2240a29-2240a35 102->108 129 2240835-2240839 103->129 130 22407d6-22407d9 103->130 104->105 109 2240a56-2240a79 RtlAddFunctionTable 104->109 105->26 119 22408ea-22408fe 106->119 120 22408d3-22408e5 107->120 121 22408ca-22408d1 107->121 108->102 109->105 118 22409c5-22409cb 110->118 111->110 112->97 124 224098d-224098f 112->124 113->96 114->96 125 22406ab-22406b3 114->125 115->113 116->110 117->110 126 22409cd-22409d3 118->126 127 22409d9-22409e9 VirtualProtect 118->127 119->94 138 2240900-2240905 119->138 120->119 121->120 121->121 131 2240991-2240997 124->131 132 2240999-22409a0 124->132 125->113 126->127 127->74 136 2240844-2240850 129->136 137 224083b 129->137 134 22407e3-22407f0 130->134 135 22407db-22407e1 130->135 131->110 132->118 140 22407f2-22407f9 134->140 141 22407fb-224080d 134->141 139 2240812-224082c 135->139 136->103 142 2240856-2240857 136->142 137->136 138->95 139->129 144 224082e-2240833 139->144 140->140 140->141 141->139 142->90 144->130
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.773674573.0000000002240000.00000040.00001000.00020000.00000000.sdmp, Offset: 02240000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_2240000_regsvr32.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID: Virtual$Alloc$FunctionInfoNativeProtectSystemTable
                                                                                                                                        • String ID: Cach$Find$Flus$Free$GetN$Libr$Load$Load$Lock$Reso$Reso$Reso$Reso$RtlA$Size$Slee$Virt$Virt$aryA$ativ$ddFu$eSys$hIns$lloc$ncti$ofRe$onTa$rote$sour$temI$tion$truc$ualA$ualP$urce$urce$urce$urce
                                                                                                                                        • API String ID: 394283112-2517549848
                                                                                                                                        • Opcode ID: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                        • Instruction ID: d9d32dc01b5e6e103fef2f2051aaa41d76d87625c7a6dd9bc1aa50e50db857ba
                                                                                                                                        • Opcode Fuzzy Hash: 590c178917582490f2a8474f3428d2fdec128c188f960b73743dba758a98ecc8
                                                                                                                                        • Instruction Fuzzy Hash: 6B72E630628B498BCB2DDF58C8856B9B7E1FB98305F10462DE98BC7215DF34D682CB85
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.773821729.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: #X$Ec;$J$^c$^c$n
                                                                                                                                        • API String ID: 0-2929744921
                                                                                                                                        • Opcode ID: 4bf1a5684c4273f47db2f7bfe37ec9194a020a583a1b353a94edbff9173a6149
                                                                                                                                        • Instruction ID: 2841c3f5e183e4376706155e5f630a85a86355917b0bfec54de2fd5c82beda78
                                                                                                                                        • Opcode Fuzzy Hash: 4bf1a5684c4273f47db2f7bfe37ec9194a020a583a1b353a94edbff9173a6149
                                                                                                                                        • Instruction Fuzzy Hash: DB0214705187C88BC798DFA8C48965EFBE1FB98744F108A1DF48687660DBF4D948CB42
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 634 1800132f0-18001332a 635 18001332c-180013331 634->635 636 1800136a3 635->636 637 180013337-18001333c 635->637 638 1800136a8-1800136ad 636->638 639 180013342-180013347 637->639 640 1800135f0-18001368c call 180021434 637->640 638->635 641 1800136b3-1800136b6 638->641 639->638 643 18001334d-1800133c6 call 18001a754 639->643 647 180013691-180013697 640->647 645 180013759-180013760 641->645 646 1800136bc-180013757 call 180013e28 641->646 649 1800133cb-1800133d0 643->649 651 180013763-18001377d 645->651 646->651 647->641 648 180013699-18001369e 647->648 652 1800135e2-1800135eb 648->652 649->646 653 1800133d6-1800133db 649->653 652->635 653->641 655 1800133e1-1800133e6 653->655 655->652 656 1800133ec-1800134a8 call 180021434 655->656 656->641 659 1800134ae-1800135dc call 180016428 call 180013e28 656->659 659->641 659->652
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.773821729.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: =_$F)k$b/$syG
                                                                                                                                        • API String ID: 0-3955183656
                                                                                                                                        • Opcode ID: 78e362ff9fa706a76cdd339057cb87764c88e196f3f9d59d0d5946dc172ac972
                                                                                                                                        • Instruction ID: 3a63fdd7148b145f5d2717dabea2a2fa508061acbcc25a132c341bfe6e9ad30f
                                                                                                                                        • Opcode Fuzzy Hash: 78e362ff9fa706a76cdd339057cb87764c88e196f3f9d59d0d5946dc172ac972
                                                                                                                                        • Instruction Fuzzy Hash: DED12771A0478D8BCF59DFA8C88A6EEBBB0FB48344F10421DE846A7650D7B4D909CF85
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.773821729.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 5IF$P)#
                                                                                                                                        • API String ID: 0-1025399686
                                                                                                                                        • Opcode ID: f542572e4f2ff63548a52b2cdf5e12f4f3f89a6a74df4dd4d6ea84f2146f04ed
                                                                                                                                        • Instruction ID: ff53fea05c8e9f3baddf865253a509f05c382ca6cc85a3c859ee45a04624b947
                                                                                                                                        • Opcode Fuzzy Hash: f542572e4f2ff63548a52b2cdf5e12f4f3f89a6a74df4dd4d6ea84f2146f04ed
                                                                                                                                        • Instruction Fuzzy Hash: 0B9182711197889FCBA9DF18C8857DEB7E0FB88744F90561DF84A8B260C7B4DA49CB42
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        Control-flow Graph

                                                                                                                                        • Executed
                                                                                                                                        • Not Executed
                                                                                                                                        control_flow_graph 584 18001cec4-18001cf6a call 1800142a0 587 18001cfe2-18001d01f InternetConnectW 584->587 588 18001cf6c-18001cfdc call 18000dd70 584->588 588->587
                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.773821729.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: ConnectInternet
                                                                                                                                        • String ID: :G?$C
                                                                                                                                        • API String ID: 3050416762-1225920220
                                                                                                                                        • Opcode ID: 76a7b635ccb7068e30ecf2b503a3beb8f1d88f81d4224a3a6f9b87d06452e60c
                                                                                                                                        • Instruction ID: f2a8b8884ccc4c3404819a5ba5e10ed0cdd0f68caef2c301b3e7290f999a0a2a
                                                                                                                                        • Opcode Fuzzy Hash: 76a7b635ccb7068e30ecf2b503a3beb8f1d88f81d4224a3a6f9b87d06452e60c
                                                                                                                                        • Instruction Fuzzy Hash: 5941F67450CB888FD7A8DF18D0857AAB7E0FB98314F508A5EE8CDC7296DB749844CB46
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.773821729.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CreateFile
                                                                                                                                        • String ID: gF\
                                                                                                                                        • API String ID: 823142352-1982329323
                                                                                                                                        • Opcode ID: 7df644aaf73cc9bcde4b6fb7fa72ed7f80eca5e2f74ec0139d961ef78fad827b
                                                                                                                                        • Instruction ID: 218d4d5182cb26b0f36475523bc21bdebfc34a2f4da3002633262ff40041eb9b
                                                                                                                                        • Opcode Fuzzy Hash: 7df644aaf73cc9bcde4b6fb7fa72ed7f80eca5e2f74ec0139d961ef78fad827b
                                                                                                                                        • Instruction Fuzzy Hash: 1931697051C7848BD778DF28D48679ABBE0FB89304F10891EE88DC3352DB709885CB86
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.773821729.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: HttpOpenRequest
                                                                                                                                        • String ID: :G?
                                                                                                                                        • API String ID: 1984915467-1508054202
                                                                                                                                        • Opcode ID: 21630c4fbef06d8aacd4c702dff3e94d0932750c237c7792a79e645746d5d1eb
                                                                                                                                        • Instruction ID: 60d2efcdc3634c8de813e735c521a1a1b2f1d3197bf379f764bafd55f5181dd8
                                                                                                                                        • Opcode Fuzzy Hash: 21630c4fbef06d8aacd4c702dff3e94d0932750c237c7792a79e645746d5d1eb
                                                                                                                                        • Instruction Fuzzy Hash: 83314E7060CB848FDBA8DF18D08679BB7E0FB98315F50455DE88CC7296DB789944CB86
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.773821729.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: InternetOpen
                                                                                                                                        • String ID: :G?
                                                                                                                                        • API String ID: 2038078732-1508054202
                                                                                                                                        • Opcode ID: 73d4d0fe1beb5fabfcdff42c943db3c290933a411410652e7bad060f5d798a44
                                                                                                                                        • Instruction ID: c9298170b99e71c9961e7bb575de84f4b40d7dd1197e6373e1c7e5d4160ea6d3
                                                                                                                                        • Opcode Fuzzy Hash: 73d4d0fe1beb5fabfcdff42c943db3c290933a411410652e7bad060f5d798a44
                                                                                                                                        • Instruction Fuzzy Hash: 6F110A71518B888BD3A4DF64D48979BB7E1FB88319F50CA1DF4D9C6250DB788589CB02
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.773821729.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: CreateThread
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2422867632-0
                                                                                                                                        • Opcode ID: e7c4e665c3955ccb08a2ed1da7b867fe01ee184c9f438c553d3e32e703deb0b1
                                                                                                                                        • Instruction ID: c545beb4aab352fd45c13a3c06d211153dc7cc573a2023b45670cfe369ebb01f
                                                                                                                                        • Opcode Fuzzy Hash: e7c4e665c3955ccb08a2ed1da7b867fe01ee184c9f438c553d3e32e703deb0b1
                                                                                                                                        • Instruction Fuzzy Hash: 0731F67061CB448FD7A8DF68D48579ABBE0FB88304F508A5EE88CD7356DB349944CB86
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                        APIs
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000006.00000002.773821729.0000000180001000.00000020.00001000.00020000.00000000.sdmp, Offset: 0000000180001000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_6_2_180001000_regsvr32.jbxd
                                                                                                                                        Yara matches
                                                                                                                                        Similarity
                                                                                                                                        • API ID: InformationVolume
                                                                                                                                        • String ID:
                                                                                                                                        • API String ID: 2039140958-0
                                                                                                                                        • Opcode ID: 88af29f83271a8505691566097a2d6f523e627b34a42d7322f8369dcba0ae3fb
                                                                                                                                        • Instruction ID: 89e8e56e51c5a60af2ecd67268569f3ffacd31b875f751963744359e30ad4776
                                                                                                                                        • Opcode Fuzzy Hash: 88af29f83271a8505691566097a2d6f523e627b34a42d7322f8369dcba0ae3fb
                                                                                                                                        • Instruction Fuzzy Hash: 2B31407051CB448FD7A8DF18D4C579AB7E0FB88315F60855EE88CC7255CB749948CB86
                                                                                                                                        Uniqueness

                                                                                                                                        Uniqueness Score: -1.00%